Vulnerability CVE-2012-3503


Published: 2012-08-25

Description:
The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Katello -> Katello 

 References:
https://github.com/Katello/katello/commit/7c256fef9d75029d0ffff58ff1dcda915056d3a3
https://github.com/Katello/katello/pull/499
http://www.securityfocus.com/bid/55140
http://rhn.redhat.com/errata/RHSA-2012-1187.html
http://rhn.redhat.com/errata/RHSA-2012-1186.html

Copyright 2024, cxsecurity.com

 

Back to Top