Versio.io

CVE-2016-4451

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 25-05-2016 02:00
Last modified: - 25-05-2016 02:00
Total changes: - 12

Description

CVE-2016-4451 foreman: privilege escalation through Organization and Locations API

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N
High
Attack complexity
Network
Attack vector
None
Availability
None
Confidentiality
High
Integrity
Low
Privileges required
Changed
Scope
None
User interaction
6.3
Base score
Exploitability score
Impact score
 

Verification logic

OR
AND
product=candlepin-0 AND versionEndExcluding=2.1.14-1.el7
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=foreman-0 AND versionEndExcluding=1.15.6.34-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=foreman-bootloaders-redhat-0 AND versionEndExcluding=201801241201-2.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=foreman-discovery-image-0 AND versionEndExcluding=3.4.4-1
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=foreman-installer-1 AND versionEndExcluding=1.15.6.8-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=foreman-proxy-0 AND versionEndExcluding=1.15.6.4-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=foreman-selinux-0 AND versionEndExcluding=1.15.6.2-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=hiera-0 AND versionEndExcluding=1.3.1-2.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=katello-0 AND versionEndExcluding=3.4.5-15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=katello-certs-tools-0 AND versionEndExcluding=2.4.0-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=katello-client-bootstrap-0 AND versionEndExcluding=1.5.1-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=katello-installer-base-0 AND versionEndExcluding=3.4.5.26-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=katello-selinux-0 AND versionEndExcluding=3.0.2-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=kobo-0 AND versionEndExcluding=0.5.1-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=pulp-0 AND versionEndExcluding=2.13.4.6-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=pulp-docker-0 AND versionEndExcluding=2.4.1-2.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=pulp-katello-0 AND versionEndExcluding=1.0.2-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=pulp-ostree-0 AND versionEndExcluding=1.2.1.1-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=pulp-puppet-0 AND versionEndExcluding=2.13.4-3.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=pulp-rpm-0 AND versionEndExcluding=2.13.4.8-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=puppet-foreman_scap_client-0 AND versionEndExcluding=0.3.16-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=python-zope-interface-0 AND versionEndExcluding=4.0.5-4.el7
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=redhat-access-insights-puppet-0 AND versionEndExcluding=0.0.9-2.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-foreman_scap_client-0 AND versionEndExcluding=0.3.0-2.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-kafo-0 AND versionEndExcluding=2.0.2-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-kafo_parsers-0 AND versionEndExcluding=0.1.6-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-kafo_wizards-0 AND versionEndExcluding=0.0.1-2.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-smart_proxy_dhcp_remote_isc-0 AND versionEndExcluding=0.0.2.1-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-smart_proxy_discovery-0 AND versionEndExcluding=1.0.4-3.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-smart_proxy_discovery_image-0 AND versionEndExcluding=1.0.9-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-smart_proxy_dynflow-0 AND versionEndExcluding=0.1.10-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-smart_proxy_openscap-0 AND versionEndExcluding=0.6.9-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-smart_proxy_pulp-0 AND versionEndExcluding=1.3.0-1.git.0.b5c2768.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-smart_proxy_remote_execution_ssh-0 AND versionEndExcluding=0.1.6-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=rubygem-tilt-0 AND versionEndExcluding=1.3.7-2.git.0.3b416c9.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=satellite-0 AND versionEndExcluding=6.3.0-23.0.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=satellite-installer-0 AND versionEndExcluding=6.3.0.12-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-bastion-0 AND versionEndExcluding=5.1.1.4-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_bootdisk-0 AND versionEndExcluding=10.0.2.2-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_discovery-0 AND versionEndExcluding=9.1.5.3-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_docker-0 AND versionEndExcluding=3.1.0.3-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_hooks-0 AND versionEndExcluding=0.3.14-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_openscap-0 AND versionEndExcluding=0.7.11-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman-redhat_access-0 AND versionEndExcluding=2.0.13-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_remote_execution-0 AND versionEndExcluding=1.3.7.2-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_remote_execution_core-0 AND versionEndExcluding=1.0.6-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman-tasks-0 AND versionEndExcluding=0.9.6.4-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman-tasks-core-0 AND versionEndExcluding=0.1.8-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_templates-0 AND versionEndExcluding=5.0.1-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_theme_satellite-0 AND versionEndExcluding=1.0.4.16-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-foreman_virt_who_configure-0 AND versionEndExcluding=0.1.9-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli-0 AND versionEndExcluding=0.11.0.1-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_csv-0 AND versionEndExcluding=2.3.0-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman-0 AND versionEndExcluding=0.11.0.5-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman_admin-0 AND versionEndExcluding=0.0.8-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman_bootdisk-0 AND versionEndExcluding=0.1.3.3-2.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman_discovery-0 AND versionEndExcluding=1.0.0-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman_docker-0 AND versionEndExcluding=0.0.6-2.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman_openscap-0 AND versionEndExcluding=0.1.5-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman_remote_execution-0 AND versionEndExcluding=0.0.6-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman_tasks-0 AND versionEndExcluding=0.0.12-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_foreman_virt_who_configure-0 AND versionEndExcluding=0.0.3-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-hammer_cli_katello-0 AND versionEndExcluding=0.11.3.5-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-katello-0 AND versionEndExcluding=3.4.5.58-1.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-ovirt_provision_plugin-0 AND versionEndExcluding=1.0.2-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=tfm-rubygem-smart_proxy_dynflow_core-0 AND versionEndExcluding=0.1.10-1.fm1_15.el7sat
vendor=Red Hat Enterprise Linux AND product=satellite_capsule AND version=6.3
AND
product=foreman AND version=
vendor=Red Hat Enterprise Linux AND product=openstack-installer AND version=5
AND
product=foreman AND version=
vendor=Red Hat Enterprise Linux AND product=ceph_storage AND version=1.3
AND
product=foreman AND version=
vendor=Red Hat Enterprise Linux AND product=openstack-installer AND version=6
 

Reference

 


Keywords

REDHAT

 

CVE-2016-4451

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.