RSS   Podatności dla 'RAUC'   RSS

2020-12-21
 
CVE-2020-25860

CWE-367
 

 
The install.c module in the Pengutronix RAUC update client prior to version 1.5 has a Time-of-Check Time-of-Use vulnerability, where signature verification on an update file takes place before the file is reopened for installation. An attacker who can modify the update file just before it is reopened can install arbitrary code on the device.

 

 >>> Vendor: Pengutronix 2 Produkty
Barebox
RAUC


Copyright 2024, cxsecurity.com

 

Back to Top