GHSA-5xv2-q475-rwrh

Suggest an improvement
Source
https://github.com/advisories/GHSA-5xv2-q475-rwrh
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-5xv2-q475-rwrh/GHSA-5xv2-q475-rwrh.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-5xv2-q475-rwrh
Aliases
  • CVE-2012-3503
Published
2022-05-17T05:13:13Z
Modified
2024-04-11T15:43:37Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Katello uses hard coded credential
Details

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

Database specific
{
    "nvd_published_at": "2012-08-25T10:29:00Z",
    "cwe_ids": [
        "CWE-798"
    ],
    "severity": "CRITICAL",
    "github_reviewed": true,
    "github_reviewed_at": "2024-04-09T14:24:53Z"
}
References

Affected packages

RubyGems / katello

Package

Name
katello
Purl
pkg:gem/katello

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.6

RubyGems / katello

Package

Name
katello
Purl
pkg:gem/katello

Affected ranges

Type
ECOSYSTEM
Events
Introduced
1.1.0
Fixed
1.1.7