Lucene search

K
nvd[email protected]NVD:CVE-2022-2393
HistoryJul 14, 2022 - 3:15 p.m.

CVE-2022-2393

2022-07-1415:15:08
CWE-285
web.nvd.nist.gov
4
pki-core
user identity
certificate
directory-based authentication
authenticated attacker
adjacent network
impersonate
domain
decrypt message content

CVSS3

5.7

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

12.6%

A flaw was found in pki-core, which could allow a user to get a certificate for another user identity when directory-based authentication is enabled. This flaw allows an authenticated attacker on the adjacent network to impersonate another user within the scope of the domain, but they would not be able to decrypt message content.

Affected configurations

Nvd
Node
pki-core_projectpki-coreRange10.12.4
Node
redhatcertificate_systemMatch9.0
OR
redhatcertificate_systemMatch10.0
OR
redhatenterprise_linuxMatch6.0
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0
VendorProductVersionCPE
pki-core_projectpki-core*cpe:2.3:a:pki-core_project:pki-core:*:*:*:*:*:*:*:*
redhatcertificate_system9.0cpe:2.3:a:redhat:certificate_system:9.0:*:*:*:*:*:*:*
redhatcertificate_system10.0cpe:2.3:a:redhat:certificate_system:10.0:*:*:*:*:*:*:*
redhatenterprise_linux6.0cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
redhatenterprise_linux7.0cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
redhatenterprise_linux8.0cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
redhatenterprise_linux9.0cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

CVSS3

5.7

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

12.6%