Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15720

Published: 14 July 2020

In Dogtag PKI through 10.8.3, the pki.client.PKIConnection class did not enable python-requests certificate validation. Since the verify parameter was hard-coded in all request functions, it was not possible to override the setting. As a result, tools making use of this class, such as the pki-server command, may have been vulnerable to Person-in-the-Middle attacks in certain non-localhost use cases. This is fixed in 10.9.0-b1.

Notes

AuthorNote
avital
The CVE fix changes the API with the potential to break software which
calls dogtag-pki under certain circumstances. If the fix is backported, the
freeipa package must also be updated silmitaniously with
https://github.com/freeipa/freeipa/pull/4820. Additionally, other packages
which use dogtag-pki must be investigated and updated if needed.

Priority

Medium

Cvss 3 Severity Score

6.8

Score breakdown

Status

Package Release Status
dogtag-pki
Launchpad, Ubuntu, Debian
bionic Needed

eoan Ignored
(end of life)
focal Not vulnerable

groovy Not vulnerable

hirsute Not vulnerable

impish Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

mantic Not vulnerable

noble Does not exist

trusty Does not exist

upstream
Released (10.9.0-b1)
xenial Needs triage

Patches:
upstream: https://github.com/dogtagpki/pki/pull/443/

Severity score breakdown

Parameter Value
Base score 6.8
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N