GHSA-cpv6-pfq6-j2v7
Vulnerability from github
Published
2022-05-13 01:36
Modified
2023-01-27 00:52
Severity
Summary
katello Improper Privilege Management vulnerability
Details

A flaw was found in Foreman's katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "RubyGems",
        "name": "katello"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "3.17.0.rc1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2017-2662"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-269"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-01-27T00:52:53Z",
    "nvd_published_at": "2018-08-22T16:29:00Z",
    "severity": "MODERATE"
  },
  "details": "A flaw was found in Foreman\u0027s katello plugin version 3.4.5. After setting a new role to allow restricted access on a repository with a filter (filter set on the Product Name), the filter is not respected when the actions are done via hammer using the repository id.",
  "id": "GHSA-cpv6-pfq6-j2v7",
  "modified": "2023-01-27T00:52:53Z",
  "published": "2022-05-13T01:36:51Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2662"
    },
    {
      "type": "WEB",
      "url": "https://github.com/Katello/katello/pull/8772"
    },
    {
      "type": "WEB",
      "url": "https://github.com/Katello/katello/commit/853260e3e9f94179d5881199e7885d1c08e600f6"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2662"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/Katello/katello"
    },
    {
      "type": "WEB",
      "url": "https://projects.theforeman.org/issues/18838"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "katello Improper Privilege Management vulnerability"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...