Project

General

Profile

Actions

Bug #25001

closed

CVE-2018-14643 rubygem-smart_proxy_dynflow: Authentication bypass in Foreman remote execution feature

Added by Ivan Necas over 5 years ago. Updated over 5 years ago.

Status:
Closed
Priority:
Urgent
Assignee:
Category:
-
Target version:
-
Difficulty:
Triaged:
No

Description

We have discovered a critical vulnerability in the Foreman Remote Execution feature, allowing an unauthorized remote attacker to perform arbitrary code execution on managed hosts.

The affected component is Smart Proxy Dynflow, that exposes critical end-points without proper authorization.

The affected version of smart_proxy_dynflow package are 0.1.8 and later (Foreman >= 1.15)

This issue has been introduced as a regression with [1], where adding alternative authorization mechanism for async callback from remote hosts caused the original authorization to by bypassed.

[1] https://github.com/theforeman/smart_proxy_dynflow/commit/cb7b0b5c9b602f737ab4c6e9fb47c158241cf49c#diff-6dee70f4339cfc3dd8cedfc2a34f14c2


Related issues 1 (0 open1 closed)

Related to Smart Proxy - Feature #21605: Make authentication extendableClosedMarek HulánActions
Actions #1

Updated by The Foreman Bot over 5 years ago

  • Status changed from New to Ready For Testing
  • Assignee set to Ivan Necas
  • Pull request https://github.com/theforeman/smart_proxy_dynflow/pull/54 added
Actions #2

Updated by Ivan Necas over 5 years ago

  • Status changed from Ready For Testing to Closed
Actions #3

Updated by Ivan Necas over 5 years ago

  • Subject changed from CVE-2018-14643 rubygem-smart_proxy_dynflow: Authentication bypass in Foreman remote execution feature to CVE-2018-14643 rubygem-smart_proxy_dynflow: Authentication bypass in Foreman remote execution feature
  • Fixed in Releases smart_proxy_dynflow-0.1.11 (Foreman 1.15), smart_proxy_dynflow-0.2.1 (Foreman 1.18) added
Actions #4

Updated by Ivan Necas about 5 years ago

Actions

Also available in: Atom PDF