Vulnerability CVE-2013-2143


Published: 2014-04-17   Modified: 2014-04-18

Description:
The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.

See advisories in our WLB2 database:
Topic
Author
Date
High
Katello (Red Hat Satellite) users/update_roles Missing Authorization
Ramon de C Valle
26.03.2014

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Network satellite 
Katello -> Katello 

 References:
http://www.securityfocus.com/bid/66434
http://www.osvdb.org/104981
http://www.exploit-db.com/exploits/32515
http://packetstormsecurity.com/files/125866/Katello-Red-Hat-Satellite-users-update_roles-Missing-Authorization.html

Copyright 2024, cxsecurity.com

 

Back to Top