A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-02-16T16:37:57

Updated: 2024-08-03T17:01:06.563Z

Reserved: 2021-05-13T00:00:00

Link: CVE-2021-3551

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-16T17:15:11.103

Modified: 2022-02-28T15:51:06.463

Link: CVE-2021-3551

cve-icon Redhat

Severity : Important

Publid Date: 2021-06-03T06:00:00Z

Links: CVE-2021-3551 - Bugzilla