The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.
Published 2014-04-17 14:55:06
Updated 2021-07-16 16:21:38
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validation

Exploit prediction scoring system (EPSS) score for CVE-2013-2143

Probability of exploitation activity in the next 30 days: 74.85%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-2143

  • Katello (Red Hat Satellite) users/update_roles Missing Authorization
    Disclosure Date: 2014-03-24
    First seen: 2020-04-26
    auxiliary/admin/http/katello_satellite_priv_esc
    This module exploits a missing authorization vulnerability in the "update_roles" action of "users" controller of Katello and Red Hat Satellite (Katello 1.5.0-14 and earlier) by changing the specified account to an administrator account. Authors: - Ramon de

CVSS scores for CVE-2013-2143

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST

CWE ids for CVE-2013-2143

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-2143

Products affected by CVE-2013-2143

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!