Katello Theforeman Katello

Do you want an email whenever new security vulnerabilities are reported in Theforeman Katello?

By the Year

In 2024 there have been 0 vulnerabilities in Theforeman Katello . Katello did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 3 4.50
2018 2 4.30

It may take a day or so for new Katello vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Theforeman Katello Security Vulnerabilities

Katello has multiple XSS issues in various entities

CVE-2013-2101 5.4 - Medium - December 03, 2019

Katello has multiple XSS issues in various entities

XSS

A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9

CVE-2019-14825 2.7 - Low - November 25, 2019

A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.

Cleartext Storage of Sensitive Information

A cross-site scripting (XSS) flaw was found in the katello component of Satellite

CVE-2018-16887 5.4 - Medium - January 13, 2019

A cross-site scripting (XSS) flaw was found in the katello component of Satellite. An attacker with privilege to create/edit organizations and locations is able to execute a XSS attacks against other users through the Subscriptions or the Red Hat Repositories wizards. This can possibly lead to malicious code execution and extraction of the anti-CSRF token of higher privileged users. Versions before 3.9.0 are vulnerable.

XSS

A SQL injection flaw was found in katello's errata-related API

CVE-2018-14623 4.3 - Medium - December 14, 2018

A SQL injection flaw was found in katello's errata-related API. An authenticated remote attacker can craft input data to force a malformed SQL query to the backend database, which will leak internal IDs. This is issue is related to an incomplete fix for CVE-2016-3072. Version 3.10 and older is vulnerable.

SQL Injection

A flaw was found in Foreman's katello plugin version 3.4.5

CVE-2017-2662 4.3 - Medium - August 22, 2018

A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id.

AuthZ

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which

CVE-2013-2143 - April 17, 2014

The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.

Improper Input Validation

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and

CVE-2012-3503 9.8 - Critical - August 25, 2012

The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.

Use of Hard-coded Credentials

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Red Hat Enterprise Linux Server or by Theforeman? Click the Watch button to subscribe.

Theforeman
Vendor

subscribe