Insecure SSL Certificate Verification in Hammer CLI

Insecure SSL Certificate Verification in Hammer CLI

CVE-2017-2667 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Hammer CLI, a CLI utility for Foreman, before version 0.10.0, did not explicitly set the verify_ssl flag for apipie-bindings that disable it by default. As a result the server certificates are not checked and connections are prone to man-in-the-middle attacks.

Learn more about our Cis Benchmark Audit For Bind.