Vulnerability CVE-2014-8162


Published: 2015-05-14

Description:
XML external entity (XXE) in the RPC interface in Spacewalk and Red Hat Network (RHN) Satellite 5.7 and earlier allows remote attackers to read arbitrary files and possibly have other unspecified impact via unknown vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SUSE -> Manager 
Redhat -> Network satellite 

 References:
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00020.html
http://rhn.redhat.com/errata/RHSA-2015-0957.html
http://www.securityfocus.com/bid/74595

Copyright 2024, cxsecurity.com

 

Back to Top