CVE-2012-3503

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.
Configurations

Configuration 1 (hide)

cpe:2.3:a:theforeman:katello:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*

History

13 Feb 2024, 16:44

Type Values Removed Values Added
CWE CWE-264 CWE-798
First Time Theforeman katello
Theforeman
Redhat
Redhat enterprise Linux Server
CVSS v2 : 6.5
v3 : unknown
v2 : 6.5
v3 : 9.8
CPE cpe:2.3:a:katello:katello:*:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:katello:*:*:*:*:*:*:*:*
References () http://rhn.redhat.com/errata/RHSA-2012-1186.html - () http://rhn.redhat.com/errata/RHSA-2012-1186.html - Broken Link, Third Party Advisory
References () http://rhn.redhat.com/errata/RHSA-2012-1187.html - () http://rhn.redhat.com/errata/RHSA-2012-1187.html - Third Party Advisory
References () http://secunia.com/advisories/50344 - () http://secunia.com/advisories/50344 - Broken Link
References () http://www.securityfocus.com/bid/55140 - () http://www.securityfocus.com/bid/55140 - Broken Link, Third Party Advisory, VDB Entry
References () https://github.com/Katello/katello/commit/7c256fef9d75029d0ffff58ff1dcda915056d3a3 - Exploit, Patch () https://github.com/Katello/katello/commit/7c256fef9d75029d0ffff58ff1dcda915056d3a3 - Patch
References () https://github.com/Katello/katello/pull/499 - () https://github.com/Katello/katello/pull/499 - Issue Tracking

Information

Published : 2012-08-25 10:29

Updated : 2024-02-13 16:44


NVD link : CVE-2012-3503

Mitre link : CVE-2012-3503

CVE.ORG link : CVE-2012-3503


JSON object : View

Products Affected

redhat

  • enterprise_linux_server

theforeman

  • katello
CWE
CWE-798

Use of Hard-coded Credentials