Vulnerability CVE-2017-2667


Published: 2018-03-12

Description:
Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not explicitly set the verify_ssl flag for apipie-bindings that disable it by default. As a result the server certificates are not checked and connections are prone to man-in-the-middle attacks.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Hammer CLI SSL certificate verification disabled
Dominic Cleal
04.04.2017

Type:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Theforeman -> Hammer cli 

 References:
http://projects.theforeman.org/issues/19033
http://www.securityfocus.com/bid/97153
https://access.redhat.com/errata/RHSA-2018:0336
https://bugzilla.redhat.com/show_bug.cgi?id=1436262

Copyright 2024, cxsecurity.com

 

Back to Top