The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-08-25T10:00:00

Updated: 2024-08-06T20:05:12.721Z

Reserved: 2012-06-14T00:00:00

Link: CVE-2012-3503

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-08-25T10:29:52.693

Modified: 2024-02-13T16:44:47.863

Link: CVE-2012-3503

cve-icon Redhat

Severity : Low

Publid Date: 2012-08-21T00:00:00Z

Links: CVE-2012-3503 - Bugzilla