Vulnerability CVE-2019-3830


Published: 2019-03-26

Description:
A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being activated.

Type:

CWE-532

(Information Exposure Through Log Files)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Openstack 
Openstack -> Ceilometer 

 References:
https://access.redhat.com/errata/RHSA-2019:0919
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3830

Copyright 2024, cxsecurity.com

 

Back to Top