7.8
CVSSv3

CVE-2021-3551

Published: 16/02/2022 Updated: 28/02/2022
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file. This flaw allows a local malicious user to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager. The highest threat from this vulnerability is to confidentiality.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dogtagpki dogtagpki

fedoraproject fedora 33

fedoraproject fedora 34

oracle linux 8

redhat enterprise linux 8.0

redhat enterprise linux eus 8.4

redhat enterprise linux for ibm z systems 8.0

redhat enterprise linux for ibm z systems eus 8.4

redhat enterprise linux for power little endian 8.0

redhat enterprise linux for power little endian eus 8.4

redhat enterprise linux server aus 8.4

redhat enterprise linux server tus 8.4

redhat enterprise linux server update services for sap solutions 8.4

Vendor Advisories

Debian Bug report logs - #991665 dogtag-pki: CVE-2021-3551 Package: src:dogtag-pki; Maintainer for src:dogtag-pki is Debian FreeIPA Team <pkg-freeipa-devel@alioth-listsdebiannet>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Thu, 29 Jul 2021 21:12:02 UTC Severity: important Tags: security, upstream Found ...
A flaw was found in the PKI-server, where the spkispawn command, when run in debug mode, stores admin credentials in the installation log file This flaw allows a local attacker to retrieve the file to obtain the admin password and gain admin privileges to the Dogtag CA manager The highest threat from this vulnerability is to confidentiality ...