Vulnerability CVE-2017-2639


Published: 2018-07-27

Description:
It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms.

Type:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Cloudforms 
Redhat -> Cloudforms management engine 

 References:
http://www.securityfocus.com/bid/98769
http://www.securitytracker.com/id/1038599
https://access.redhat.com/errata/RHSA-2017:1367
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2639

Copyright 2024, cxsecurity.com

 

Back to Top