CVE-2017-7537

high

Description

It was found that a mock CMC authentication plugin with a hardcoded secret was accidentally enabled by default in the pki-core package before 10.6.4. An attacker could potentially use this flaw to bypass the regular authentication process and trick the CA server into issuing certificates.

References

https://github.com/dogtagpki/pki/commit/876d13c6d20e7e1235b9

https://access.redhat.com/errata/RHSA-2017:2335

Details

Source: Mitre, NVD

Published: 2018-07-26

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High