
CVE-2023-4320 – Satellite: arithmetic overflow in satellite
https://notcve.org/view.php?id=CVE-2023-4320
18 Dec 2023 — An arithmetic overflow flaw was found in Satellite when creating a new personal access token. This flaw allows an attacker who uses this arithmetic overflow to create personal access tokens that are valid indefinitely, resulting in damage to the system's integrity. Se encontró una falla de desbordamiento aritmético en Satellite al crear un nuevo token de acceso personal. Esta falla permite a un atacante que utiliza este desbordamiento aritmético crear tokens de acceso personal que son válidos indefinidament... • https://access.redhat.com/errata/RHSA-2024:2010 • CWE-613: Insufficient Session Expiration •

CVE-2019-3845 – katello-installer-base: QMF methods exposed to goferd via qdrouterd
https://notcve.org/view.php?id=CVE-2019-3845
09 Apr 2019 — A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1. A malicious user authenticated to a host registered to Satellite (or Capsule) can use this flaw to access QMF methods to any host also registered to Satellite (or Capsule) and execute privileged commands. Se encontró una falta de control de acceso en las colas de mensajes mantenidas por el broker QPID de S... • https://access.redhat.com/errata/RHSA-2019:1223 • CWE-284: Improper Access Control •

CVE-2018-3136 – OpenJDK: Incorrect handling of unsigned attributes in signed Jar manifests (Security, 8194534)
https://notcve.org/view.php?id=CVE-2018-3136
17 Oct 2018 — Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may s... • http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html • CWE-347: Improper Verification of Cryptographic Signature •

CVE-2018-3139 – OpenJDK: Leak of sensitive header data via HTTP redirect (Networking, 8196902)
https://notcve.org/view.php?id=CVE-2018-3139
17 Oct 2018 — Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized rea... • http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html • CWE-201: Insertion of Sensitive Information Into Sent Data •

CVE-2018-3149 – OpenJDK: Incomplete enforcement of the trustURLCodebase restriction (JNDI, 8199177)
https://notcve.org/view.php?id=CVE-2018-3149
17 Oct 2018 — Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JNDI). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE... • http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html • CWE-426: Untrusted Search Path •

CVE-2018-3169 – OpenJDK: Improper field access checks (Hotspot, 8199226)
https://notcve.org/view.php?id=CVE-2018-3169
17 Oct 2018 — Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Hotspot). Supported versions that are affected are Java SE: 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significa... • http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html • CWE-284: Improper Access Control •

CVE-2018-3180 – OpenJDK: Missing endpoint identification algorithm check during TLS session resumption (JSSE, 8202613)
https://notcve.org/view.php?id=CVE-2018-3180
17 Oct 2018 — Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit vulnerability allows unauthenticated attacker with network access via SSL/TLS to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedde... • http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html • CWE-295: Improper Certificate Validation •

CVE-2018-3214 – OpenJDK: Infinite loop in RIFF format reader (Sound, 8205361)
https://notcve.org/view.php?id=CVE-2018-3214
17 Oct 2018 — Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Sound). Supported versions that are affected are Java SE: 6u201, 7u191 and 8u182; Java SE Embedded: 8u181; JRockit: R28.3.19. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of... • http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2017-7513
https://notcve.org/view.php?id=CVE-2017-7513
22 Aug 2018 — It was found that Satellite 5 configured with SSL/TLS for the PostgreSQL backend failed to correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a PostgreSQL server using a specially crafted X.509 certificate. Se ha detectado que Satellite 5 configurado con SSL/TLS para el backend PostgreSQL no pudo validar correctamente los campos de nombre de host de certificado de servidor X.509. Un atacante Man-in-the-Middle (MitM) podría usar este fallo ... • https://access.redhat.com/security/cve/cve-2017-7513 • CWE-295: Improper Certificate Validation •

CVE-2018-1517 – JDK: DoS in the java.math component
https://notcve.org/view.php?id=CVE-2018-1517
20 Aug 2018 — A flaw in the java.math component in IBM SDK, Java Technology Edition 6.0, 7.0, and 8.0 may allow an attacker to inflict a denial-of-service attack with specially crafted String data. IBM X-Force ID: 141681. Un fallo en el componente java.math en IBM SDK, Java Technology Edition 6.0, 7.0 y 8.0 podría permitir que un atacante inflija un ataque de denegación de servicio (DoS) con datos String especialmente manipulados. IBM X-Force ID: 141681. IBM Java SE version 7 Release 1 includes the IBM Java Runtime Envir... • http://www.ibm.com/support/docview.wss?uid=ibm10719653 • CWE-20: Improper Input Validation •