Important: katello security update

Related Vulnerabilities: CVE-2012-3503   CVE-2012-3503  

Synopsis

Important: katello security update

Type/Severity

Security Advisory: Important

Topic

Updated katello packages that fix one security issue are now available for
Red Hat Subscription Asset Manager.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

Description

Katello allows you to manage the application life-cycle for Linux systems.
Katello is used by Red Hat Subscription Asset Manager, a distributor
application for handling subscription information and software updates on
client machines.

It was found that the katello-common package's installation script did not
correctly generate the secret token used for session cookie generation,
leading to every default installation using the same secret token. A remote
attacker could use this flaw to create a cookie that would allow them to
log into the Subscription Asset Manager web interface as any user, without
knowing the passwords. (CVE-2012-3503)

All users of Red Hat Subscription Asset Manager are advised to upgrade to
these updated packages, which correct this issue. For instructions on
applying this update, refer to the Subscription Asset Manager Installation
Guide, linked to in the References section.

Solution

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

For instructions on applying this update, refer to the Subscription
Asset Manager Installation Guide, linked to in the References section.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64

Fixes

  • BZ - 849210 - CVE-2012-3503 Katello: Application.config.secret_token is not generated properly

CVEs

References