5.5
MEDIUM
CVE-2021-4142
Red Hat Satellite Candlepin Improper Authentication Vulnerability
Description

The Candlepin component of Red Hat Satellite was affected by an improper authentication flaw. Few factors could allow an attacker to use the SCA (simple content access) certificate for authentication with Candlepin.

INFO

Published Date :

Aug. 24, 2022, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:40 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-4142 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Candlepinproject candlepin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-4142.

URL Resource
https://access.redhat.com/security/cve/CVE-2021-4142 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2034346 Issue Tracking Vendor Advisory
https://github.com/candlepin/candlepin/pull/3197 Patch Third Party Advisory
https://github.com/candlepin/candlepin/pull/3198 Third Party Advisory
https://github.com/candlepin/candlepin/pull/3199 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4142 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4142 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CWE Red Hat, Inc. CWE-287
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2022:0790 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:5498 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-639
    Added CWE Red Hat, Inc. CWE-287
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added Reference https://access.redhat.com/errata/RHSA-2022:5498 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:0790 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-639
    Removed CWE Red Hat, Inc. CWE-287
  • Initial Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-4142 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-4142 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2034346 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2034346 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/candlepin/candlepin/pull/3197 No Types Assigned https://github.com/candlepin/candlepin/pull/3197 Patch, Third Party Advisory
    Changed Reference Type https://github.com/candlepin/candlepin/pull/3198 No Types Assigned https://github.com/candlepin/candlepin/pull/3198 Third Party Advisory
    Changed Reference Type https://github.com/candlepin/candlepin/pull/3199 No Types Assigned https://github.com/candlepin/candlepin/pull/3199 Patch, Third Party Advisory
    Added CWE NIST CWE-287
    Added CWE NIST CWE-639
    Added CPE Configuration OR *cpe:2.3:a:candlepinproject:candlepin:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (including) 3.1.28-2 *cpe:2.3:a:candlepinproject:candlepin:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.2.21-1 *cpe:2.3:a:candlepinproject:candlepin:*:*:*:*:*:*:*:* versions from (including) 4.1.0 up to (including) 4.1.8-1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.14677

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability