Количество 11
Количество 11

CVE-2020-10759
A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVE-2020-10759
A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.

CVE-2020-10759
A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.
CVE-2020-10759
A PGP signature bypass flaw was found in fwupd (all versions), which c ...

openSUSE-SU-2021:0522-1
Security update for fwupd

openSUSE-SU-2020:0849-1
Security update for fwupd

SUSE-SU-2021:1107-1
Security update for fwupd

SUSE-SU-2020:1681-1
Security update for fwupd

RLSA-2020:4436
Low: gnome-software and fwupd security, bug fix, and enhancement update
GHSA-phhj-vpf5-5666
A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity.
ELSA-2020-4436
ELSA-2020-4436: gnome-software and fwupd security, bug fix, and enhancement update (LOW)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-10759 A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity. | CVSS3: 6 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-10759 A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity. | CVSS3: 5.7 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-10759 A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity. | CVSS3: 6 | 0% Низкий | почти 5 лет назад |
CVE-2020-10759 A PGP signature bypass flaw was found in fwupd (all versions), which c ... | CVSS3: 6 | 0% Низкий | почти 5 лет назад | |
![]() | openSUSE-SU-2021:0522-1 Security update for fwupd | 0% Низкий | около 4 лет назад | |
![]() | openSUSE-SU-2020:0849-1 Security update for fwupd | 0% Низкий | почти 5 лет назад | |
![]() | SUSE-SU-2021:1107-1 Security update for fwupd | 0% Низкий | около 4 лет назад | |
![]() | SUSE-SU-2020:1681-1 Security update for fwupd | 0% Низкий | около 5 лет назад | |
![]() | RLSA-2020:4436 Low: gnome-software and fwupd security, bug fix, and enhancement update | 0% Низкий | больше 4 лет назад | |
GHSA-phhj-vpf5-5666 A PGP signature bypass flaw was found in fwupd (all versions), which could lead to the installation of unsigned firmware. As per upstream, a signature bypass is theoretically possible, but not practical because the Linux Vendor Firmware Service (LVFS) is either not implemented or enabled in versions of fwupd shipped with Red Hat Enterprise Linux 7 and 8. The highest threat from this vulnerability is to confidentiality and integrity. | CVSS3: 6 | 0% Низкий | около 3 лет назад | |
ELSA-2020-4436 ELSA-2020-4436: gnome-software and fwupd security, bug fix, and enhancement update (LOW) | больше 4 лет назад |
Уязвимостей на страницу