CVE-2012-3503

critical

Description

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

References

https://github.com/Katello/katello/pull/499

https://github.com/Katello/katello/commit/7c256fef9d75029d0ffff58ff1dcda915056d3a3

http://rhn.redhat.com/errata/RHSA-2012-1187.html

Details

Source: Mitre, NVD

Published: 2012-08-25

Updated: 2024-02-13

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical