Advertisement






Hammer CLI SSL certificate verification disabled

CVE Category Price Severity
CVE-2017-2667 CWE-295 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2017-04-04
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.8 0.911

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2017040011

Below is a copy:

Hammer CLI SSL certificate verification disabledCVE-2017-2667: SSL/HTTPS server certificates are not verified by default
in Hammer CLI

Hammer CLI, a REST API-based CLI for Foreman, initiated HTTPS
connections via the apipie-bindings and rest-client libraries without
verifying the SSL certificate presented by the server. This could allow
for man-in-the-middle attack.

This issue was reported by Tomas Strachota.

Affects all known Hammer CLI versions
Fix released in Hammer CLI 0.10.0

Patch:
https://github.com/theforeman/hammer-cli/commit/74b926ae24f47f1d93b778e06b64935e57b60e33

More information:
https://theforeman.org/security.html#2017-2667
http://projects.theforeman.org/issues/19033
https://theforeman.org

-- 
Dominic Cleal
dominic () cleal org

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum