187
VMScore

CVE-2019-3891

Published: 15/04/2019 Updated: 15/10/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

It exists that a world-readable log file belonging to Candlepin component of Red Hat Satellite 6.4 leaked the credentials of the Candlepin database. A malicious user with local access to a Satellite host can use those credentials to modify the database and prevent Satellite from fetching package updates, thus preventing all Satellite hosts from accessing those updates.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat satellite 6.4

Vendor Advisories

Synopsis Moderate: Satellite 65 Release Type/Severity Security Advisory: Moderate Topic Red Hat Satellite 65 for RHEL 7 is now available containing security fixes, bug fixes, and enhancementsRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Sco ...
Impact: Moderate Public Date: 2019-04-10 CWE: CWE-532 Bugzilla: 1693867: CVE-2019-3891 candlepin: crede ...