RubySec

Providing security resources for the Ruby community

CVE-2012-3503 (katello): Katello uses hard coded credential

ADVISORIES

GEM

katello

SEVERITY

CVSS v3.x: 9.8 (Critical)

CVSS v2.0: 6.5 (Medium)

PATCHED VERSIONS

  • ~> 1.0.6
  • >= 1.1.7

DESCRIPTION

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

RELATED