CVE-2019-3891

It was discovered that a world-readable log file belonging to Candlepin component of Red Hat Satellite 6.4 leaked the credentials of the Candlepin database. A malicious user with local access to a Satellite host can use those credentials to modify the database and prevent Satellite from fetching package updates, thus preventing all Satellite hosts from accessing those updates.
References
Configurations

Configuration 1

cpe:2.3:a:redhat:satellite:6.4:*:*:*:*:*:*:*

Information

Published : 2019-04-15 12:31

Updated : 2020-10-15 07:58


NVD link : CVE-2019-3891

Mitre link : CVE-2019-3891

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File