Lucene search

K

Red Hat Satellite Security Vulnerabilities

cve
cve

CVE-2024-3716

A flaw was found in foreman-installer when puppet-candlepin is invoked cpdb with the --password parameter. This issue leaks the password in the process list and allows an attacker to take advantage and obtain the...

6.2CVSS

6.3AI Score

0.001EPSS

2024-06-05 03:15 PM
23
cve
cve

CVE-2024-4812

A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user. This code can be executed when opening certain pages, for example, Host...

4.8CVSS

5.1AI Score

0.0004EPSS

2024-06-05 03:15 PM
23
cve
cve

CVE-2024-4871

A vulnerability was found in Satellite. When running a remote execution job on a host, the host's SSH key is not being checked. When the key changes, the Satellite still connects it because it uses "-o StrictHostKeyChecking=no". This flaw can lead to a man-in-the-middle attack (MITM), denial of...

6.8CVSS

6.6AI Score

0.0004EPSS

2024-05-14 04:17 PM
26
cve
cve

CVE-2023-50782

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive...

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-05 09:15 PM
156
cve
cve

CVE-2023-4320

An arithmetic overflow flaw was found in Satellite when creating a new personal access token. This flaw allows an attacker who uses this arithmetic overflow to create personal access tokens that are valid indefinitely, resulting in damage to the system's...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-18 02:15 PM
60
cve
cve

CVE-2023-5189

A path traversal vulnerability exists in Ansible when extracting tarballs. An attacker could craft a malicious tarball so that when using the galaxy importer of Ansible Automation Hub, a symlink could be dropped on the disk, resulting in files being...

6.5CVSS

6.2AI Score

0.001EPSS

2023-11-14 11:15 PM
105
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2908
In Wild
cve
cve

CVE-2023-1832

An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected...

8.1CVSS

8AI Score

0.0005EPSS

2023-10-04 02:15 PM
22
cve
cve

CVE-2023-4886

A sensitive information exposure vulnerability was found in foreman. Contents of tomcat's server.xml file, which contain passwords to candlepin's keystore and truststore, were found to be world...

6.7CVSS

4.5AI Score

0.0004EPSS

2023-10-03 03:15 PM
100
cve
cve

CVE-2022-3874

A command injection flaw was found in foreman. This flaw allows an authenticated user with admin privileges on the foreman instance to transpile commands through CoreOS and Fedora CoreOS configurations in templates, possibly resulting in arbitrary command execution on the underlying operating...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-22 02:15 PM
41
cve
cve

CVE-2023-0118

An arbitrary code execution flaw was found in Foreman. This flaw allows an admin user to bypass safe mode in templates and execute arbitrary code on the underlying operating...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-20 02:15 PM
67
cve
cve

CVE-2023-0462

An arbitrary code execution flaw was found in Foreman. This issue may allow an admin user to execute arbitrary code on the underlying operating system by setting global parameters with a YAML...

9.1CVSS

9.3AI Score

0.001EPSS

2023-09-20 02:15 PM
27
cve
cve

CVE-2023-0119

A stored Cross-site scripting vulnerability was found in foreman. The Comment section in the Hosts tab has incorrect filtering of user input data. As a result of the attack, an attacker with an existing account on the system can steal another user's session, make requests on behalf of the user,...

5.4CVSS

5.4AI Score

0.001EPSS

2023-09-12 04:15 PM
63
cve
cve

CVE-2020-14380

An account takeover flaw was found in Red Hat Satellite 6.7.2 onward. A potential attacker with proper authentication to the relevant external authentication source (SSO or Open ID) can claim the privileges of already existing local users of...

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-02 01:15 PM
72
4
cve
cve

CVE-2020-14371

A credential leak vulnerability was found in Red Hat Satellite. This flaw exposes the compute resources credentials through VMs that are running on these resources in...

6.5CVSS

6.4AI Score

0.001EPSS

2021-06-02 01:15 PM
29
cve
cve

CVE-2020-14335

A flaw was found in Red Hat Satellite, which allows a privileged attacker to read OMAPI secrets through the ISC DHCP of Smart-Proxy. This flaw allows an attacker to gain control of DHCP records from the network. The highest threat from this vulnerability is to system...

5.5CVSS

5.7AI Score

0.0004EPSS

2021-06-02 12:15 PM
32
cve
cve

CVE-2021-20256

A flaw was found in Red Hat Satellite. The BMC interface exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

5.3CVSS

5.4AI Score

0.0004EPSS

2021-02-23 11:15 PM
41
4
cve
cve

CVE-2020-14334

A flaw was found in Red Hat Satellite 6 which allows privileged attacker to read cache files. These cache credentials could help attacker to gain complete control of the Satellite...

8.8CVSS

8.4AI Score

0.0004EPSS

2020-07-31 01:15 PM
67
2
cve
cve

CVE-2014-3590

Versions of Foreman as shipped with Red Hat Satellite 6 does not check for a correct CSRF token in the logout action. Therefore, an attacker can log out a user by having them view specially crafted...

6.5CVSS

6.5AI Score

0.001EPSS

2020-01-02 08:15 PM
64
cve
cve

CVE-2017-7513

It was found that Satellite 5 configured with SSL/TLS for the PostgreSQL backend failed to correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a PostgreSQL server using a specially crafted X.509...

5.4CVSS

5.2AI Score

0.001EPSS

2018-08-22 03:29 PM
31
cve
cve

CVE-2017-7514

A cross-site scripting (XSS) flaw was found in how the failed action entry is processed in Red Hat Satellite before version 5.8.0. A user able to specify a failed action could exploit this flaw to perform XSS attacks against other Satellite...

5.4CVSS

5.1AI Score

0.001EPSS

2018-07-30 03:29 PM
34