CVE Vulnerabilities

CVE-2017-7537

DEPRECATED: Authentication Bypass Issues

Published: Jul 26, 2018 | Modified: Feb 12, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

It was found that a mock CMC authentication plugin with a hardcoded secret was accidentally enabled by default in the pki-core package before 10.6.4. An attacker could potentially use this flaw to bypass the regular authentication process and trick the CA server into issuing certificates.

Weakness

This weakness has been deprecated because it covered redundant concepts already described in CWE-287.

Affected Software

Name Vendor Start Version End Version
Enterprise_linux_desktop Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_server Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_workstation Redhat 7.0 (including) 7.0 (including)

References