CVE-2019-3891

It was discovered that a world-readable log file belonging to Candlepin component of Red Hat Satellite 6.4 leaked the credentials of the Candlepin database. A malicious user with local access to a Satellite host can use those credentials to modify the database and prevent Satellite from fetching package updates, thus preventing all Satellite hosts from accessing those updates.
References
Link Resource
https://access.redhat.com/errata/RHSA-2019:1222 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3891 Exploit Issue Tracking Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:satellite:6.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-15 12:31

Updated : 2024-02-28 17:08


NVD link : CVE-2019-3891

Mitre link : CVE-2019-3891

CVE.ORG link : CVE-2019-3891


JSON object : View

Products Affected

redhat

  • satellite
CWE
CWE-532

Insertion of Sensitive Information into Log File