CVE-2019-3845

A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1. A malicious user authenticated to a host registered to Satellite (or Capsule) can use this flaw to access QMF methods to any host also registered to Satellite (or Capsule) and execute privileged commands.
References
Link Resource
https://access.redhat.com/errata/RHSA-2019:1223 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3845 Issue Tracking Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:satellite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-11 15:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-3845

Mitre link : CVE-2019-3845

CVE.ORG link : CVE-2019-3845


JSON object : View

Products Affected

redhat

  • satellite
CWE
NVD-CWE-Other CWE-284

Improper Access Control