7.5
HIGH
CVE-2017-2639
Red Hat CloudForms SSL Certificate Spoofing Vulnerability
Description

It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms.

INFO

Published Date :

July 27, 2018, 1:29 p.m.

Last Modified :

Feb. 12, 2023, 11:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-2639 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat cloudforms_management_engine
2 Redhat cloudforms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2639.

URL Resource
http://www.securityfocus.com/bid/98769 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038599 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1367 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2639 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2639 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2639 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:C/I:N/A:N)
    Removed CVSS V2 Reason AC-Assessment performed prior to CVMAP efforts
    Removed CVSS V2 Reason C-Assessment performed prior to CVMAP efforts
    Removed Reference https://access.redhat.com/security/cve/CVE-2017-2639 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1429632 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-295
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/security/cve/CVE-2017-2639 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1429632 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-295
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:C/I:N/A:N)
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Added CWE Red Hat, Inc. CWE-295
  • Initial Analysis by [email protected]

    Oct. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2639 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2639 Issue Tracking, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98769 No Types Assigned http://www.securityfocus.com/bid/98769 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038599 No Types Assigned http://www.securitytracker.com/id/1038599 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1367 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1367 Vendor Advisory
    Added CWE CWE-295
    Added CPE Configuration OR *cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:cloudforms_management_engine:5.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2017:1367 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1038599 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/98769 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2639 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2639 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.09%

score

0.60400

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability