CVE-2017-7537

It was found that a mock CMC authentication plugin with a hardcoded secret was accidentally enabled by default in the pki-core package before 10.6.4. An attacker could potentially use this flaw to bypass the regular authentication process and trick the CA server into issuing certificates.
References
Link Resource
https://access.redhat.com/errata/RHSA-2017:2335 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7537 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/dogtagpki/pki/commit/876d13c6d20e7e1235b9 Third Party Advisory Patch
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:dogtagpki:dogtagpki:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-26 13:29

Updated : 2024-02-04 20:03


NVD link : CVE-2017-7537

Mitre link : CVE-2017-7537

CVE.ORG link : CVE-2017-7537


JSON object : View

Products Affected

dogtagpki

  • dogtagpki

redhat

  • enterprise_linux_server
  • enterprise_linux_desktop
  • enterprise_linux_workstation
CWE
CWE-592

DEPRECATED: Authentication Bypass Issues

CWE-798

Use of Hard-coded Credentials