CVE-2017-2667

Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not explicitly set the verify_ssl flag for apipie-bindings that disable it by default. As a result the server certificates are not checked and connections are prone to man-in-the-middle attacks.
References
Link Resource
http://projects.theforeman.org/issues/19033 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/97153 Broken Link Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0336 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1436262 Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:theforeman:hammer_cli:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:satellite:6.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite_capsule:6.3:*:*:*:*:*:*:*

History

26 Jan 2024, 17:46

Type Values Removed Values Added
References () http://projects.theforeman.org/issues/19033 - Vendor Advisory () http://projects.theforeman.org/issues/19033 - Issue Tracking, Vendor Advisory
References () http://www.securityfocus.com/bid/97153 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/97153 - Broken Link, Third Party Advisory, VDB Entry
First Time Redhat satellite Capsule
Redhat satellite
Redhat
CPE cpe:2.3:a:redhat:satellite_capsule:6.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:satellite:6.3:*:*:*:*:*:*:*

12 Feb 2023, 23:29

Type Values Removed Values Added
CWE CWE-295 CWE-345
Summary It was found that the hammer_cli command line client disables SSL/TLS certificate verification by default. A man-in-the-middle (MITM) attacker could use this flaw to spoof a valid certificate. Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not explicitly set the verify_ssl flag for apipie-bindings that disable it by default. As a result the server certificates are not checked and connections are prone to man-in-the-middle attacks.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2017-2667', 'name': 'https://access.redhat.com/security/cve/CVE-2017-2667', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:17

Type Values Removed Values Added
Summary Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not explicitly set the verify_ssl flag for apipie-bindings that disable it by default. As a result the server certificates are not checked and connections are prone to man-in-the-middle attacks. It was found that the hammer_cli command line client disables SSL/TLS certificate verification by default. A man-in-the-middle (MITM) attacker could use this flaw to spoof a valid certificate.
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2017-2667 -

Information

Published : 2018-03-12 15:29

Updated : 2024-01-26 17:46


NVD link : CVE-2017-2667

Mitre link : CVE-2017-2667

CVE.ORG link : CVE-2017-2667


JSON object : View

Products Affected

redhat

  • satellite
  • satellite_capsule

theforeman

  • hammer_cli
CWE
CWE-295

Improper Certificate Validation

CWE-345

Insufficient Verification of Data Authenticity