cve-2015-5152
Vulnerability from cvelistv5
Published
2017-07-14 20:00
Modified
2024-08-06 06:32
Severity
Summary
Foreman after 1.1 and before 1.9.0-RC1 does not redirect HTTP requests to HTTPS when the require_ssl setting is set to true, which allows remote attackers to obtain user credentials via a man-in-the-middle attack.
References
SourceURLTags
secalert@redhat.comhttp://projects.theforeman.org/issues/11119Mailing List, Vendor Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1243571Issue Tracking, Mitigation, Third Party Advisory
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:32:32.742Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://projects.theforeman.org/issues/11119"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243571"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Foreman after 1.1 and before 1.9.0-RC1 does not redirect HTTP requests to HTTPS when the require_ssl setting is set to true, which allows remote attackers to obtain user credentials via a man-in-the-middle attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-14T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://projects.theforeman.org/issues/11119"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243571"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2015-5152",
    "datePublished": "2017-07-14T20:00:00",
    "dateReserved": "2015-07-01T00:00:00",
    "dateUpdated": "2024-08-06T06:32:32.742Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-5152\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2017-07-17T13:18:04.313\",\"lastModified\":\"2023-02-13T00:49:48.697\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Foreman after 1.1 and before 1.9.0-RC1 does not redirect HTTP requests to HTTPS when the require_ssl setting is set to true, which allows remote attackers to obtain user credentials via a man-in-the-middle attack.\"},{\"lang\":\"es\",\"value\":\"Foreman despu\u00e9s de versi\u00f3n 1.1 y anterior a versi\u00f3n 1.9.0-RC1, no redirecciona las peticiones HTTP a HTTPS cuando la configuraci\u00f3n require_ssl se establece en true, lo que permite a los atacantes remotos obtener las credenciales de usuario por medio de un ataque de tipo Man-In-The-Middle.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.1-1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6B42C78-D51D-4FF8-9B94-69548EE262B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C8C6EAF-4077-4797-B550-4ACB0ABB9361\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC6F46A2-F270-4426-9E43-199F86785F3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"40A2CBA2-C121-479B-AB17-40FCD273230F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.2.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"514014C7-EC7F-42DE-AD5B-8514C7AD5A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"870AAD92-EF20-4162-B13C-66AC554220D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F03B6069-2A50-4B69-AB5F-4129E233ECF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53128807-D95A-4F78-80D9-190D3FFA9391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF5254A4-F98B-48B9-B1AF-DCA6B51C4805\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3753996D-0CE5-4508-9B63-10E6F9552D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EBB502B-3EAC-4F48-89CD-7454B320B775\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.3.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6707C5-4B71-4F41-907A-50AEE5972924\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E7FAB8-BC67-4A8A-846B-404E4EAA4277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EFA2ABC-F334-4DF2-A291-8B2D2CDCB9F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B3CCA9A-5902-47D1-9979-299701A60263\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85D7723-0DF9-43C4-A0FF-5C2835C98DEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0393E9C-DBDD-4F2E-BB56-4BF42A7A3821\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B820266E-2091-4F49-80DD-C4FB6E5D28E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29BA1DF0-D6D0-4D3D-9509-55AB11D2D336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"949634A2-38B2-4BBE-B73E-0D3FC34A7728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7A2CC92-CC4D-4CA7-9979-7414575F0E0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AF6933C-8D33-453D-B497-6C9C76DF09F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8536024E-7B2C-4E30-B1B2-D1B3F6D946E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0142030F-4787-49ED-BD28-DCF6B08B2B65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"095371A7-99D9-4165-A60B-11697E16BCA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A494EF29-52AF-4DCD-8C19-EA2E6B674EF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C94BEAD3-0DAB-48CA-90E0-256ACC920A35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C72AF96B-8209-4724-9239-C9C68EC51FFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8463E6B9-766C-40A4-BD89-EFFEE36DE39C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"242CDCE9-951F-4C5A-8FA0-45725D5D8B3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E36451D-B29C-4304-8C88-8F5B59BA49B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9FAFD54-8610-46F8-85D8-AD82F8A929FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF62B37D-BD94-4F0A-A9AF-A6C2023540E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF6607D8-EE55-46D0-B803-988B0F1F0BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0AA8EEB-05AB-44EC-B947-73D8C1052AE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CBD2729-EC33-4F56-8D48-AD69CC39C978\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5BE9D11-66DC-4B8D-B9DE-4DAB658934FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B22AE5BB-A419-4941-A257-1BDD2A4A3AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6402D30-B166-4B9F-82FC-FDCA58C495E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"603FE5FF-A2FC-409E-B620-AA1408B78C04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"178D4DDE-4750-4771-92AF-1D7F7B061863\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"56B0CDE2-E4C4-4C85-85EE-0A7228CBF0B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F04B05B-A06C-4DBA-B2DF-9FE0401D8C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63021136-C5BE-41A0-8609-E7296BFD55AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EDBB357-E0E2-4B94-B7D5-A41CB86BBCE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:theforeman:foreman:1.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1992798-5AB8-413B-BB0E-345CE55A93CB\"}]}]}],\"references\":[{\"url\":\"http://projects.theforeman.org/issues/11119\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1243571\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Mitigation\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...