Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pulpproject Subscribe
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3696 2 Fedoraproject, Pulpproject 2 Fedora, Pulp 2023-02-12 2.1 LOW 5.5 MEDIUM
The pulp-qpid-ssl-cfg script in Pulp before 2.8.5 allows local users to obtain the CA key.
CVE-2016-3111 1 Pulpproject 1 Pulp 2023-02-12 2.1 LOW 5.5 MEDIUM
pulp.spec in the installation process for Pulp 2.8.3 generates the RSA key pairs used to validate messages between the pulp server and pulp consumers in a directory that is world-readable before later modifying the permissions, which might allow local users to read the generated RSA keys via reading the key files while the installation process is running.
CVE-2016-3112 1 Pulpproject 1 Pulp 2023-02-12 5.0 MEDIUM 7.5 HIGH
client/consumer/cli.py in Pulp before 2.8.3 writes consumer private keys to etc/pki/pulp/consumer/consumer-cert.pem as world-readable, which allows remote authenticated users to obtain the consumer private keys and escalate privileges by reading /etc/pki/pulp/consumer/consumer-cert, and authenticating as a consumer user.
CVE-2016-3107 1 Pulpproject 1 Pulp 2023-02-12 2.1 LOW 5.5 MEDIUM
The Node certificate in Pulp before 2.8.3 contains the private key, and is stored in a world-readable file in the "/etc/pki/pulp/nodes/" directory, which allows local users to gain access to sensitive data.
CVE-2016-3108 1 Pulpproject 1 Pulp 2023-02-12 3.6 LOW 7.1 HIGH
The pulp-gen-nodes-certificate script in Pulp before 2.8.3 allows local users to leak the keys or write to arbitrary files via a symlink attack.
CVE-2016-3704 2 Fedoraproject, Pulpproject 2 Fedora, Pulp 2023-02-12 5.0 MEDIUM 7.5 HIGH
Pulp before 2.8.5 uses bash's $RANDOM in an unsafe way to generate passwords.
CVE-2018-10917 1 Pulpproject 1 Pulp 2023-02-12 4.0 MEDIUM 6.5 MEDIUM
pulp 2.16.x and possibly older is vulnerable to an improper path parsing. A malicious user or a malicious iso feed repository can write to locations accessible to the 'apache' user. This may lead to overwrite of published content on other iso repositories.
CVE-2022-3644 2 Pulpproject, Redhat 4 Pulp Ansible, Ansible Automation Platform, Satellite and 1 more 2022-10-28 N/A 5.5 MEDIUM
The collection remote for pulp_ansible stores tokens in plaintext instead of using pulp's encrypted field and exposes them in read/write mode via the API () instead of marking it as write only.
CVE-2018-1090 3 Fedoraproject, Pulpproject, Redhat 3 Fedora, Pulp, Satellite 2019-10-09 5.0 MEDIUM 7.5 HIGH
In Pulp before version 2.16.2, secrets are passed into override_config when triggering a task and then become readable to all users with read access on the distributor/importer. An attacker with API access can then view these secrets.
CVE-2015-5164 2 Pulpproject, Redhat 2 Qpid, Satellite 2017-11-08 9.0 HIGH 7.2 HIGH
The Qpid server on Red Hat Satellite 6 does not properly restrict message types, which allows remote authenticated users with administrative access on a managed content host to execute arbitrary code via a crafted message, related to a pickle processing problem in pulp.
CVE-2015-5263 1 Pulpproject 1 Pulp 2017-10-05 6.8 MEDIUM 8.1 HIGH
pulp-consumer-client 2.4.0 through 2.6.3 does not check the server's TLS certificate signatures when retrieving the server's public key upon registration.
CVE-2016-3095 2 Fedoraproject, Pulpproject 2 Fedora, Pulp 2017-06-15 2.1 LOW 5.5 MEDIUM
server/bin/pulp-gen-ca-certificate in Pulp before 2.8.2 allows local users to read the generated private key.
CVE-2016-3106 1 Pulpproject 1 Pulp 2017-04-26 5.0 MEDIUM 5.3 MEDIUM
Pulp before 2.8.3 creates a temporary directory during CA key generation in an insecure manner.
CVE-2013-7450 1 Pulpproject 1 Pulp 2017-04-26 5.0 MEDIUM 7.5 HIGH
Pulp before 2.3.0 uses the same the same certificate authority key and certificate for all installations.