Red Hat Satellite engineering is moving the tracking of its product development work on Satellite to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "Satellite project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs will be migrated starting at the end of May. If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "Satellite project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/SAT-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1333405 - CVE-2016-3728 foreman: Missing input validation in Smart Proxy allows RCE via TFTP file variant parameter
Summary: CVE-2016-3728 foreman: Missing input validation in Smart Proxy allows RCE via...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Satellite
Classification: Red Hat
Component: Foreman Proxy
Version: 6.2.0
Hardware: All
OS: Linux
high
medium
Target Milestone: Unspecified
Assignee: Lukas Zapletal
QA Contact:
URL: http://projects.theforeman.org/issues...
Whiteboard: impact=moderate,public=20160505,repor...
Depends On:
Blocks: CVE-2016-3728
TreeView+ depends on / blocked
 
Reported: 2016-05-05 12:31 UTC by Lukas Zapletal
Modified: 2019-04-01 20:27 UTC (History)
26 users (show)

Fixed In Version: foreman-proxy-1.11.0.4-1
Doc Type: Bug Fix
Doc Text:
Clone Of: CVE-2016-3728
Environment:
Last Closed: 2016-07-27 11:33:18 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Foreman Issue Tracker 14931 0 None None None 2016-05-05 12:33:20 UTC

Comment 1 Bryan Kearney 2016-05-05 14:17:46 UTC
Upstream bug component is Capsule

Comment 3 Bryan Kearney 2016-05-05 16:18:44 UTC
Moving to POST since upstream bug http://projects.theforeman.org/issues/14931 has been closed

Comment 5 Tomer Brisker 2016-05-23 08:02:49 UTC
Verified on Snap 12. 
Attempting to access a non existent variant leads to 403 Forbidden with relevant message:

[root@sat-test-rhel7 foreman]# curl -g http://127.0.0.1:8000/tftp/ls/aa:bb:cc:dd:ee:ff -v
* About to connect() to 127.0.0.1 port 8000 (#0)
*   Trying 127.0.0.1...
* Connected to 127.0.0.1 (127.0.0.1) port 8000 (#0)
> GET /tftp/ls/aa:bb:cc:dd:ee:ff HTTP/1.1
> User-Agent: curl/7.29.0
> Host: 127.0.0.1:8000
> Accept: */*
> 
< HTTP/1.1 403 Forbidden 
< Content-Type: application/json;charset=utf-8
< Content-Length: 36
< X-Content-Type-Options: nosniff
< Server: WEBrick/1.3.1 (Ruby/2.0.0/2014-11-13) OpenSSL/1.0.1e
< Date: Mon, 23 May 2016 08:01:10 GMT
< Connection: Keep-Alive
< 
* Connection #0 to host 127.0.0.1 left intact
Unrecognized pxeboot config type: ls

Comment 6 Bryan Kearney 2016-07-27 11:33:18 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2016:1501


Note You need to log in before you can comment on or make changes to this bug.