CVE-2017-15111 – keycloak-httpd-client-install: unsafe /tmp log file in --log-file option in keycloak_cli.py
https://notcve.org/view.php?id=CVE-2017-15111
keycloak-httpd-client-install versions before 0.8 insecurely creates temporary file allowing local attackers to overwrite other files via symbolic link. keycloak-httpd-client-install, en versiones anteriores a la 0.8, crea archivos temporales de forma insegura, lo que permite que atacantes locales sobrescriban otros archivos mediante un enlace simbólico. It was discovered that keycloak-httpd-client-install uses a predictable log file name in /tmp. A local attacker could create a symbolic link to a sensitive location, possibly causing data corruption or denial of service. • https://access.redhat.com/errata/RHSA-2019:2137 https://github.com/jdennis/keycloak-httpd-client-install/commit/07f26e213196936fb328ea0c1d5a66a09d8b5440 https://access.redhat.com/security/cve/CVE-2017-15111 https://bugzilla.redhat.com/show_bug.cgi?id=1511623 • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-377: Insecure Temporary File •
CVE-2017-15112 – keycloak-httpd-client-install: unsafe use of -p/--admin-password on command line
https://notcve.org/view.php?id=CVE-2017-15112
keycloak-httpd-client-install versions before 0.8 allow users to insecurely pass password through command line, leaking it via command history and process info to other local users. keycloak-httpd-client-install, en versiones anteriores a la 0.8, permite que los usuarios pasen la contraseña de forma no segura a través de la línea de comandos, filtrándola mediante el historial de comandos y procesen la información a otros usuarios locales. In keycloak-http-client-install prior to version 0.8, the admin password could be provided through a command-line argument. This might result in the password being leaked through shell history, or becoming visible to a local attacker at the time the program is running. • https://access.redhat.com/errata/RHSA-2019:2137 https://github.com/jdennis/keycloak-httpd-client-install/commit/c3121b271abaaa1a76de2b9ae89dacde0105cd75 https://access.redhat.com/security/cve/CVE-2017-15112 https://bugzilla.redhat.com/show_bug.cgi?id=1511626 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2017-1000209
https://notcve.org/view.php?id=CVE-2017-1000209
The Java WebSocket client nv-websocket-client does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL/TLS servers via an arbitrary valid certificate. El cliente nv-websocket-client de Java WebSocket no verifica que el nombre del servidor coincida con en nombre de un dominio en el campo subjectAltName o en el nombre común (CN) del sujeto del certificado X.509, lo que permite que los atacantes Man-in-the-Middle (MitM) suplanten los servidores SSL/TLS mediante un certificado válido arbitrario. • https://github.com/TakahikoKawasaki/nv-websocket-client/pull/107 • CWE-295: Improper Certificate Validation •
CVE-2015-1820 – rubygem-rest-client: session fixation vulnerability Set-Cookie headers present in an HTTP 30x redirection responses
https://notcve.org/view.php?id=CVE-2015-1820
REST client for Ruby (aka rest-client) before 1.8.0 allows remote attackers to conduct session fixation attacks or obtain sensitive cookie information by leveraging passage of cookies set in a response to a redirect. El cliente REST para Ruby (también llamado rest-client) en versiones anteriores a la 1.8.0 permite que atacantes remotos lleven a cabo ataques de fijación de sesión o que obtengan información confidencial de las cookies aprovechando el paso de cookies establecidas en una respuesta a una redirección. • http://www.openwall.com/lists/oss-security/2015/03/24/3 http://www.securityfocus.com/bid/73295 https://bugzilla.redhat.com/show_bug.cgi?id=1205291 https://github.com/rest-client/rest-client/issues/369 https://access.redhat.com/security/cve/CVE-2015-1820 • CWE-201: Insertion of Sensitive Information Into Sent Data CWE-384: Session Fixation •
CVE-2015-3448 – rubygem-rest-client: unsanitized application logging
https://notcve.org/view.php?id=CVE-2015-3448
REST client for Ruby (aka rest-client) before 1.7.3 logs usernames and passwords, which allows local users to obtain sensitive information by reading the log. El cliente REST para Ruby (también conocido como rest-client) anterior a 1.7.3 registra nombres de usuarios y contraseñas, lo que permite a usuarios locales obtener información sensible mediante la lectura del registro. • http://lists.opensuse.org/opensuse-updates/2015-04/msg00026.html http://www.osvdb.org/117461 http://www.securityfocus.com/bid/74415 https://github.com/rest-client/rest-client/issues/349 https://access.redhat.com/security/cve/CVE-2015-3448 https://bugzilla.redhat.com/show_bug.cgi?id=1240982 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-532: Insertion of Sensitive Information into Log File •