It was found that CloudForms does not verify that the server hostname matches the domain name in the certificate when using a custom CA and communicating with Red Hat Virtualization (RHEV) and OpenShift. This would allow an attacker to spoof RHEV or OpenShift systems and potentially harvest sensitive information from CloudForms.
References
Link Resource
http://www.securityfocus.com/bid/98769 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038599 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1367 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2639 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T13:00:00

Updated: 2018-07-28T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2639

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-27T13:29:00.287

Modified: 2023-02-12T23:29:38.270


Link: CVE-2017-2639

JSON object: View

cve-icon Redhat Information

No data.

CWE