Product:

Katello

(Theforeman)
Repositories https://github.com/Katello/katello
#Vulnerabilities 10
Date Id Summary Products Score Patch Annotated
2012-08-25 CVE-2012-3503 The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token. Enterprise_linux_server, Katello 9.8
2018-07-27 CVE-2016-9595 A flaw was found in katello-debug before 3.4.0 where certain scripts and log files used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files. Satellite, Satellite_capsule, Katello 5.5
2018-08-22 CVE-2017-2662 A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id. Katello 4.3
2018-12-14 CVE-2018-14623 A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is vulnerable. Katello 4.3
2019-11-25 CVE-2019-14825 A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users. Katello 2.7
2019-12-03 CVE-2013-2101 Katello has multiple XSS issues in various entities Satellite, Katello 5.4
2014-04-17 CVE-2013-2143 The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account. Network_satellite, Katello N/A
2019-12-10 CVE-2013-4120 Katello has a Denial of Service vulnerability in API OAuth authentication Katello N/A
2019-12-05 CVE-2013-0283 Katello: Username in Notification page has cross site scripting Katello N/A
2019-01-13 CVE-2018-16887 A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable. Satellite, Katello 5.4