CVE-2019-3845

A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1. A malicious user authenticated to a host registered to Satellite (or Capsule) can use this flaw to access QMF methods to any host also registered to Satellite (or Capsule) and execute privileged commands.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3845 Issue Tracking Mitigation Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1223 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:satellite:*:*:*:*:*:*:*:*

Information

Published : 2019-04-11 08:29

Updated : 2020-10-15 07:43


NVD link : CVE-2019-3845

Mitre link : CVE-2019-3845


JSON object : View

Advertisement

dedicated server usa

Products Affected

redhat

  • satellite