6.5
MEDIUM
CVE-2024-7700
Foreman Command Injection Vulnerability
Description

A command injection flaw was found in the "Host Init Config" template in the Foreman application via the "Install Packages" field on the "Register Host" page. This flaw allows an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script.

INFO

Published Date :

Aug. 12, 2024, 5:15 p.m.

Last Modified :

Sept. 16, 2024, 2:20 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.6
Affected Products

The following products are affected by CVE-2024-7700 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat satellite
1 Theforeman foreman
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7700.

URL Resource
https://access.redhat.com/security/cve/CVE-2024-7700 Third Party Advisory Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2304090 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7700 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7700 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-7700 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-7700 Third Party Advisory, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2304090 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2304090 Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:theforeman:foreman:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:theforeman:foreman:-:*:*:*:*:*:*:* OR cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Changed Description A command injection flaw was found in the "Host Init Config" template in the Foreman application, via the "Install Packages" field on the "Register Host" page. This issue may allow an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script. A command injection flaw was found in the "Host Init Config" template in the Foreman application via the "Install Packages" field on the "Register Host" page. This flaw allows an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script.
  • CVE Received by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description A command injection flaw was found in the "Host Init Config" template in the Foreman application, via the "Install Packages" field on the "Register Host" page. This issue may allow an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-7700 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2304090 [No types assigned]
    Added CWE Red Hat, Inc. CWE-77
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7700 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability