It was discovered that a world-readable log file belonging to Candlepin component of Red Hat Satellite 6.4 leaked the credentials of the Candlepin database. A malicious user with local access to a Satellite host can use those credentials to modify the database and prevent Satellite from fetching package updates, thus preventing all Satellite hosts from accessing those updates.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-04-12T20:25:44

Updated: 2024-08-04T19:19:18.817Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3891

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-15T12:31:42.070

Modified: 2020-10-15T19:58:58.180

Link: CVE-2019-3891

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-10T15:00:00Z

Links: CVE-2019-3891 - Bugzilla