Vulnerability CVE-2019-3845


Published: 2019-04-11

Description:
A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1. A malicious user authenticated to a host registered to Satellite (or Capsule) can use this flaw to access QMF methods to any host also registered to Satellite (or Capsule) and execute privileged commands.

Type:

CWE-284

(Improper Access Control)

CVSS2 => (AV:A/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.2/10
6.4/10
5.1/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Satellite 

 References:
https://access.redhat.com/errata/RHSA-2019:1223
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3845

Copyright 2024, cxsecurity.com

 

Back to Top