Filtered by vendor Redhat Subscriptions
Filtered by product Satellite Subscriptions
Total 508 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-2672 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Foreman 2024-08-05 N/A
A flaw was found in foreman before version 1.15 in the logging of adding and registering images. An attacker with access to the foreman log file would be able to view passwords for provisioned systems in the log file, allowing them to access those systems.
CVE-2017-2662 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Katello 2024-08-05 N/A
A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id.
CVE-2018-1000632 5 Debian, Dom4j Project, Netapp and 2 more 17 Debian Linux, Dom4j, Oncommand Workflow Automation and 14 more 2024-08-05 7.5 High
dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.
CVE-2018-1000119 2 Redhat, Sinatrarb 4 Enterprise Linux, Satellite, Satellite Capsule and 1 more 2024-08-05 N/A
Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 1.5.5 and 2.0.0.
CVE-2018-16887 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Katello 2024-08-05 N/A
A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.
CVE-2018-16861 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Foreman 2024-08-05 N/A
A cross-site scripting (XSS) flaw was found in the foreman component of satellite. An attacker with privilege to create entries using the Hosts, Monitor, Infrastructure, or Administer Menus is able to execute a XSS attacks against other users, possibly leading to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Foreman before 1.18.3, 1.19.1, and 1.20.0 are vulnerable.
CVE-2018-16470 2 Rack Project, Redhat 3 Rack, Satellite, Satellite Capsule 2024-08-05 N/A
There is a possible DoS vulnerability in the multipart parser in Rack before 2.0.6. Specially crafted requests can cause the multipart parser to enter a pathological state, causing the parser to use CPU resources disproportionate to the request size.
CVE-2018-14666 1 Redhat 1 Satellite 2024-08-05 N/A
An improper authorization flaw was found in the Smart Class feature of Foreman. An attacker can use it to change configuration of any host registered in Red Hat Satellite, independent of the organization the host belongs to. This flaw affects all Red Hat Satellite 6 versions.
CVE-2018-14643 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Foreman 2024-08-05 N/A
An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman. A malicious attacker can use this flaw to remotely execute arbitrary commands on machines managed by vulnerable Foreman instances, in a highly privileged context.
CVE-2018-14664 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Foreman 2024-08-05 N/A
A flaw was found in foreman from versions 1.18. A stored cross-site scripting vulnerability exists due to an improperly escaped HTML code in the breadcrumbs bar. This allows a user with permissions to edit which attribute is used in the breadcrumbs bar to store code that will be executed on the client side.
CVE-2018-14623 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Katello 2024-08-05 N/A
A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is vulnerable.
CVE-2018-12549 2 Eclipse, Redhat 8 Openj9, Enterprise Linux, Enterprise Linux Desktop and 5 more 2024-08-05 N/A
In Eclipse OpenJ9 version 0.11.0, the OpenJ9 JIT compiler may incorrectly omit a null check on the receiver object of an Unsafe call when accelerating it.
CVE-2018-12547 2 Eclipse, Redhat 8 Openj9, Enterprise Linux, Enterprise Linux Desktop and 5 more 2024-08-05 N/A
In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. This affects existing APIs that called the functions to exceed the allocated buffer. This functions were not directly callable by non-native user code.
CVE-2018-11751 2 Puppet, Redhat 3 Puppet Server, Satellite, Satellite Capsule 2024-08-05 5.4 Medium
Previous versions of Puppet Agent didn't verify the peer in the SSL connection prior to downloading the CRL. This issue is resolved in Puppet Agent 6.4.0.
CVE-2018-11212 7 Canonical, Debian, Ijg and 4 more 16 Ubuntu Linux, Debian Linux, Libjpeg and 13 more 2024-08-05 N/A
An issue was discovered in libjpeg 9a and 9d. The alloc_sarray function in jmemmgr.c allows remote attackers to cause a denial of service (divide-by-zero error) via a crafted file.
CVE-2018-10931 2 Cobbler Project, Redhat 3 Cobbler, Network Satellite, Satellite 2024-08-05 N/A
It was found that cobbler 2.6.x exposed all functions from its CobblerXMLRPCInterface class over XMLRPC. A remote, unauthenticated attacker could use this flaw to gain high privileges within cobbler, upload files to arbitrary location in the context of the daemon.
CVE-2018-10917 2 Pulpproject, Redhat 4 Pulp, Rhui, Satellite and 1 more 2024-08-05 N/A
pulp 2.16.x and possibly older is vulnerable to an improper path parsing. A malicious user or a malicious iso feed repository can write to locations accessible to the 'apache' user. This may lead to overwrite of published content on other iso repositories.
CVE-2018-10237 3 Google, Oracle, Redhat 21 Guava, Banking Payments, Communications Ip Service Activator and 18 more 2024-08-05 5.9 Medium
Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.
CVE-2018-7537 4 Canonical, Debian, Djangoproject and 1 more 6 Ubuntu Linux, Debian Linux, Django and 3 more 2024-08-05 N/A
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which were thus vulnerable.
CVE-2018-7536 4 Canonical, Debian, Djangoproject and 1 more 7 Ubuntu Linux, Debian Linux, Django and 4 more 2024-08-05 N/A
An issue was discovered in Django 2.0 before 2.0.3, 1.11 before 1.11.11, and 1.8 before 1.8.19. The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities in two regular expressions (only one regular expression for Django 1.8.x). The urlize() function is used to implement the urlize and urlizetrunc template filters, which were thus vulnerable.