Skip to content

Katello uses hard coded credential

Critical severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 12, 2024

Package

bundler katello (RubyGems)

Affected versions

< 1.0.6
>= 1.1.0, < 1.1.7

Patched versions

1.0.6
1.1.7

Description

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

References

Published by the National Vulnerability Database Aug 25, 2012
Published to the GitHub Advisory Database May 17, 2022
Reviewed Apr 9, 2024
Last updated Apr 12, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2012-3503

GHSA ID

GHSA-5xv2-q475-rwrh

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.