2 results (0.002 seconds)

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant. Se encontró una falla de control de acceso inadecuado en Candlepin. Un atacante puede crear datos pertenecientes a otro customer/tenant, lo que puede provocar una pérdida de confidencialidad y disponibilidad para el customer/tenant afectado. • https://access.redhat.com/security/cve/CVE-2023-1832 https://bugzilla.redhat.com/show_bug.cgi?id=2184364 • CWE-284: Improper Access Control CWE-863: Incorrect Authorization •

CVSS: 4.0EPSS: 0%CPEs: 9EXPL: 0

Candlepin before 0.7.24, as used in Red Hat Subscription Asset Manager before 1.2.1, does not properly check manifest signatures, which allows local users to modify manifests. Candlepin antes de v0.7.24, tal como se utiliza en el Administrador de Activos de Red Hat Suscripción antes de v1.2.1, no comprueba correctamente firmas de los manifest, que permite a usuarios locales modificarlos. • http://rhn.redhat.com/errata/RHSA-2013-0686.html http://secunia.com/advisories/52774 http://www.osvdb.org/91719 https://bugzilla.redhat.com/show_bug.cgi?id=908613 https://github.com/candlepin/candlepin/blob/master/candlepin.spec https://github.com/candlepin/candlepin/commit/f4d93230e58b969c506b4c9778e04482a059b08c https://access.redhat.com/security/cve/CVE-2012-6119 • CWE-264: Permissions, Privileges, and Access Controls •