7.5
HIGH
CVE-2008-1676
Red Hat Certificate System Certificate Authority Extension Constraint Bypass Vulnerability
Description

Red Hat PKI Common Framework (rhpki-common) in Red Hat Certificate System (aka Certificate Server or RHCS) 7.1 through 7.3, and Netscape Certificate Management System 6.x, does not recognize Certificate Authority profile constraints on Extensions, which might allow remote attackers to bypass intended restrictions and conduct man-in-the-middle attacks by submitting a certificate signing request (CSR) and using the resulting certificate.

INFO

Published Date :

July 7, 2008, 11:41 p.m.

Last Modified :

Feb. 13, 2023, 2:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-1676 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netscape certificate_management_system

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1676 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1676 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2008-1676 Certificate System: incorrect handling of Extensions in CSRs (cs71) Red Hat PKI Common Framework (rhpki-common) in Red Hat Certificate System (aka Certificate Server or RHCS) 7.1 through 7.3, and Netscape Certificate Management System 6.x, does not recognize Certificate Authority profile constraints on Extensions, which might allow remote attackers to bypass intended restrictions and conduct man-in-the-middle attacks by submitting a certificate signing request (CSR) and using the resulting certificate.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2008:0500 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2008:0577 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2008-1676 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Red Hat PKI Common Framework (rhpki-common) in Red Hat Certificate System (aka Certificate Server or RHCS) 7.1 through 7.3, and Netscape Certificate Management System 6.x, does not recognize Certificate Authority profile constraints on Extensions, which might allow remote attackers to bypass intended restrictions and conduct man-in-the-middle attacks by submitting a certificate signing request (CSR) and using the resulting certificate. CVE-2008-1676 Certificate System: incorrect handling of Extensions in CSRs (cs71)
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2008-1676 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2008:0500 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2008:0577 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:certificate_server:7.3:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:certificate_system:7.3:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:certificate_server:7.1:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:certificate_system:7.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:certificate_server:7.2:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:certificate_system:7.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/43573 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/43573 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 08, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1676 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1676 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.99 }} 0.08%

score

0.83661

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability