Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3845
HistoryApr 11, 2019 - 2:31 p.m.

CVE-2019-3845

2019-04-1114:31:40
CWE-284
redhat
www.cve.org
1

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

A lack of access control was found in the message queues maintained by Satellite’s QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1. A malicious user authenticated to a host registered to Satellite (or Capsule) can use this flaw to access QMF methods to any host also registered to Satellite (or Capsule) and execute privileged commands.

CNA Affected

[
  {
    "product": "qpid-dispatch-router",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "fixed in Satellite >= 6.2"
      },
      {
        "status": "affected",
        "version": "fixed in Satellite 6.1 - Optional"
      },
      {
        "status": "affected",
        "version": "fixed in Satellite Capsule 6.1"
      }
    ]
  }
]

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Related for CVELIST:CVE-2019-3845