Information disclosure in Red Hat Satellite



Published: 2022-01-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-21290
CWE-ID CWE-312
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
satellite (Red Hat package)
Operating systems & Components / Operating system package or component

pulpcore-selinux (Red Hat package)
Operating systems & Components / Operating system package or component

tfm-rubygem-katello (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Satellite
Server applications / Other server solutions

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cleartext storage of sensitive information

EUVDB-ID: #VU51835

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21290

CWE-ID: CWE-312 - Cleartext Storage of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to insecure usage of temporary files in AbstractDiskHttpData method in Netty. The application stores sensitive information in temporary file that has insecure permissions. A local user can view application's temporary file and gain access to potentially sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

satellite (Red Hat package): 6.2.0-21.1.el7sat - 6.9.0-1.el7sat

pulpcore-selinux (Red Hat package): 1.2.3-2.el7pc

tfm-rubygem-katello (Red Hat package): 3.4.5.58-1.el7sat - 3.14.0.20-1.el7sat

Red Hat Satellite: before 6.10.2

External links

http://access.redhat.com/errata/RHSA-2022:0190


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###