CVE-2008-1676

Red Hat PKI Common Framework (rhpki-common) in Red Hat Certificate System (aka Certificate Server or RHCS) 7.1 through 7.3, and Netscape Certificate Management System 6.x, does not recognize Certificate Authority profile constraints on Extensions, which might allow remote attackers to bypass intended restrictions and conduct man-in-the-middle attacks by submitting a certificate signing request (CSR) and using the resulting certificate.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:redhat:certificate_system:7.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:certificate_system:7.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:certificate_system:7.3:*:*:*:*:*:*:*
OR cpe:2.3:a:netscape:certificate_management_system:*:*:*:*:*:*:*:*
cpe:2.3:a:netscape:certificate_management_system:6.0:*:*:*:*:*:*:*
cpe:2.3:a:netscape:certificate_management_system:6.01:*:*:*:*:*:*:*
cpe:2.3:a:netscape:certificate_management_system:6.1:*:*:*:*:*:*:*

History

13 Feb 2023, 02:18

Type Values Removed Values Added
Summary CVE-2008-1676 Certificate System: incorrect handling of Extensions in CSRs (cs71) Red Hat PKI Common Framework (rhpki-common) in Red Hat Certificate System (aka Certificate Server or RHCS) 7.1 through 7.3, and Netscape Certificate Management System 6.x, does not recognize Certificate Authority profile constraints on Extensions, which might allow remote attackers to bypass intended restrictions and conduct man-in-the-middle attacks by submitting a certificate signing request (CSR) and using the resulting certificate.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0500', 'name': 'https://access.redhat.com/errata/RHSA-2008:0500', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2008-1676', 'name': 'https://access.redhat.com/security/cve/CVE-2008-1676', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0577', 'name': 'https://access.redhat.com/errata/RHSA-2008:0577', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:15

Type Values Removed Values Added
Summary Red Hat PKI Common Framework (rhpki-common) in Red Hat Certificate System (aka Certificate Server or RHCS) 7.1 through 7.3, and Netscape Certificate Management System 6.x, does not recognize Certificate Authority profile constraints on Extensions, which might allow remote attackers to bypass intended restrictions and conduct man-in-the-middle attacks by submitting a certificate signing request (CSR) and using the resulting certificate. CVE-2008-1676 Certificate System: incorrect handling of Extensions in CSRs (cs71)
References
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0500 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2008-1676 -
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0577 -

Information

Published : 2008-07-07 23:41

Updated : 2023-12-10 10:51


NVD link : CVE-2008-1676

Mitre link : CVE-2008-1676

CVE.ORG link : CVE-2008-1676


JSON object : View

Products Affected

redhat

  • certificate_system

netscape

  • certificate_management_system
CWE
CWE-255

Credentials Management Errors