It was found that a mock CMC authentication plugin with a hardcoded secret was accidentally enabled by default in the pki-core package before 10.6.4. An attacker could potentially use this flaw to bypass the regular authentication process and trick the CA server into issuing certificates.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-26T13:00:00

Updated: 2024-08-05T16:04:11.958Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7537

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-26T13:29:00.340

Modified: 2023-02-12T23:30:38.390

Link: CVE-2017-7537

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-07-21T00:00:00Z

Links: CVE-2017-7537 - Bugzilla