ghsa-3j4c-jhfg-648f
Vulnerability from github
Published
2022-05-14 03:57
Modified
2022-05-14 03:57
Severity ?
Details
client/consumer/cli.py in Pulp before 2.8.3 writes consumer private keys to etc/pki/pulp/consumer/consumer-cert.pem as world-readable, which allows remote authenticated users to obtain the consumer private keys and escalate privileges by reading /etc/pki/pulp/consumer/consumer-cert, and authenticating as a consumer user.
{ "affected": [], "aliases": [ "CVE-2016-3112" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-06-08T18:29:00Z", "severity": "HIGH" }, "details": "client/consumer/cli.py in Pulp before 2.8.3 writes consumer private keys to etc/pki/pulp/consumer/consumer-cert.pem as world-readable, which allows remote authenticated users to obtain the consumer private keys and escalate privileges by reading /etc/pki/pulp/consumer/consumer-cert, and authenticating as a consumer user.", "id": "GHSA-3j4c-jhfg-648f", "modified": "2022-05-14T03:57:45Z", "published": "2022-05-14T03:57:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3112" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2016:1501" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-3112" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/attachment.cgi?id=1146538" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326242" }, { "type": "WEB", "url": "https://pulp.plan.io/issues/1834" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/05/20/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.