awwad / uptane

Uptane, security framework for automotive updates
https://uptane.github.io/
MIT License
10 stars 42 forks source link

Demo (only) Vulnerabilities - Secondary pretending to be a Primary #4

Closed awwad closed 7 years ago

awwad commented 7 years ago
  1. The demo does not currently handle classify Primary and Secondary ECU keys, which means that there is some small amount of spoofing possible against the simple-minded demo's Director. This is not a weakness that exists in the reference implementation, but it would be tidy to handle this in the demo.
awwad commented 7 years ago

This issue was moved to uptane/uptane#18