Vulnerabilities > Redhat > Satellite

DATE CVE VULNERABILITY TITLE RISK
2019-07-02 CVE-2019-10136 Improper Verification of Cryptographic Signature vulnerability in Redhat Satellite and Spacewalk
It was found that Spacewalk, all versions through 2.9, did not safely compute client token checksums.
network
low complexity
redhat CWE-347
4.3
2019-04-23 CVE-2019-2698 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). 6.8
2019-04-23 CVE-2019-2697 Vulnerability in the Java SE component of Oracle Java SE (subcomponent: 2D). 6.8
2019-04-23 CVE-2019-2684 Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: RMI).
network
high complexity
oracle redhat opensuse debian apache canonical hp
5.9
2019-04-23 CVE-2019-2602 Resource Exhaustion vulnerability in multiple products
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries).
7.5
2019-04-23 CVE-2019-0223 While investigating bug PROTON-2014, we discovered that under some circumstances Apache Qpid Proton versions 0.9 to 0.27.0 (C library and its language bindings) can connect to a peer anonymously using TLS *even when configured to verify the peer certificate* while used with OpenSSL versions before 1.1.0.
network
high complexity
apache redhat
7.4
2019-04-19 CVE-2019-10245 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Eclipse OpenJ9 prior to the 0.14.0 release, the Java bytecode verifier incorrectly allows a method to execute past the end of bytecode array causing crashes.
network
low complexity
eclipse redhat CWE-119
5.0
2019-04-15 CVE-2019-3891 Information Exposure Through Log Files vulnerability in Redhat Satellite 6.4
It was discovered that a world-readable log file belonging to Candlepin component of Red Hat Satellite 6.4 leaked the credentials of the Candlepin database.
local
low complexity
redhat CWE-532
2.1
2019-04-11 CVE-2019-3845 Unspecified vulnerability in Redhat Satellite
A lack of access control was found in the message queues maintained by Satellite's QPID broker and used by katello-agent in versions before Satellite 6.2, Satellite 6.1 optional and Satellite Capsule 6.1.
low complexity
redhat
5.2
2019-04-09 CVE-2019-3893 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource.
network
low complexity
theforeman redhat CWE-732
4.9