Vulnerability CVE-2019-10194


Published: 2019-07-11

Description:
Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.

Type:

CWE-532

(Information Exposure Through Log Files)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Virtualization 
Ovirt -> Ovirt 

 References:
http://www.securityfocus.com/bid/109140
https://access.redhat.com/errata/RHSA-2019:2499
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10194

Copyright 2024, cxsecurity.com

 

Back to Top