CVE-2020-14380
CVSS V2 Medium 6
CVSS V3 High 7.5
Description
An account takeover flaw was found in Red Hat Satellite 6.7.2 onward. A potential attacker with proper authentication to the relevant external authentication source (SSO or Open ID) can claim the privileges of already existing local users of Satellite.
Overview
- CVE ID
- CVE-2020-14380
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Modified
- Published Version
- 2021-06-02T13:15:09
- Last Modified Date
- 2023-02-12T23:40:21
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:redhat:satellite:6.7.2:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:S/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- SINGLE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6
- Severity
- MEDIUM
- Exploitability Score
- 6.8
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- HIGH
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 1.6
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://access.redhat.com/errata/RHBA-2020:4346 | |
https://access.redhat.com/errata/RHSA-2020:4366 | |
https://access.redhat.com/security/cve/CVE-2020-14380 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1873926 | Issue Tracking Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-14380 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14380 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:11:06 | Added to TrackCVE | |||
2022-12-05 03:24:47 | 2021-06-02T13:15Z | 2021-06-02T13:15:09 | CVE Published Date | updated |
2022-12-05 03:24:47 | 2021-06-16T17:40:51 | CVE Modified Date | updated | |
2022-12-05 03:24:47 | Analyzed | Vulnerability Status | updated | |
2023-02-02 23:11:59 | 2023-02-02T21:19:53 | CVE Modified Date | updated | |
2023-02-02 23:11:59 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-02 23:11:59 | An account takeover flaw was found in Red Hat Satellite 6.7.2 onward. A potential attacker with proper authentication to the relevant external authentication source (SSO or Open ID) can claim the privileges of already existing local users of Satellite. | Red Hat Satellite's external authentication component is vulnerable to a full account takeover flaw. This flaw allows an attacker with an authenticated account on Single sign-on (SSO) to gain elevated privileges of existing local users. This issue only affects users who have configured Satellite to use Apache SSO or Open ID Connect external authentication sources, and that have not disabled the auto-creation of users on login. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | Description | updated |
2023-02-02 23:12:01 | References | updated | ||
2023-02-13 00:12:39 | 2023-02-12T23:40:21 | CVE Modified Date | updated | |
2023-02-13 00:12:40 | Red Hat Satellite's external authentication component is vulnerable to a full account takeover flaw. This flaw allows an attacker with an authenticated account on Single sign-on (SSO) to gain elevated privileges of existing local users. This issue only affects users who have configured Satellite to use Apache SSO or Open ID Connect external authentication sources, and that have not disabled the auto-creation of users on login. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. | An account takeover flaw was found in Red Hat Satellite 6.7.2 onward. A potential attacker with proper authentication to the relevant external authentication source (SSO or Open ID) can claim the privileges of already existing local users of Satellite. | Description | updated |