CWE-532
Insertion of Sensitive Information into Log File
The product writes sensitive information to a log file.
CVE-2016-10362 (GCVE-0-2016-10362)
Vulnerability from cvelistv5
- CWE-532 - Information Exposure Through Log Files
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:21:50.889Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.elastic.co/community/security" }, { "name": "99154", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99154" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Logstash", "vendor": "Elastic", "versions": [ { "status": "affected", "version": "before 5.0.1" } ] } ], "datePublic": "2016-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Prior to Logstash version 5.0.1, Elasticsearch Output plugin when updating connections after sniffing, would log to file HTTP basic auth credentials." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532: Information Exposure Through Log Files", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-21T09:57:01", "orgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "shortName": "elastic" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.elastic.co/community/security" }, { "name": "99154", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99154" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@elastic.co", "ID": "CVE-2016-10362", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Logstash", "version": { "version_data": [ { "version_value": "before 5.0.1" } ] } } ] }, "vendor_name": "Elastic" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Prior to Logstash version 5.0.1, Elasticsearch Output plugin when updating connections after sniffing, would log to file HTTP basic auth credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532: Information Exposure Through Log Files" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.elastic.co/community/security", "refsource": "CONFIRM", "url": "https://www.elastic.co/community/security" }, { "name": "99154", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99154" } ] } } } }, "cveMetadata": { "assignerOrgId": "271b6943-45a9-4f3a-ab4e-976f3fa05b5a", "assignerShortName": "elastic", "cveId": "CVE-2016-10362", "datePublished": "2017-06-16T21:00:00", "dateReserved": "2017-05-02T00:00:00", "dateUpdated": "2024-08-06T03:21:50.889Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-2592 (GCVE-0-2017-2592)
Vulnerability from cvelistv5
► | URL | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
unspecified | python-oslo-middleware |
Version: python-oslo-middleware 3.8.1 Version: python-oslo-middleware 3.19.1 Version: python-oslo-middleware 3.23.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:02:06.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://review.openstack.org/#/c/425732/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2017-January/002002.html" }, { "name": "RHSA-2017:0300", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0300.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0300" }, { "name": "RHSA-2017:0435", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0435.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592" }, { "name": "95827", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95827" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://review.openstack.org/#/c/425730/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://review.openstack.org/#/c/425734/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.launchpad.net/keystonemiddleware/+bug/1628031" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0435" }, { "name": "USN-3666-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3666-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "python-oslo-middleware", "vendor": "unspecified", "versions": [ { "status": "affected", "version": "python-oslo-middleware 3.8.1" }, { "status": "affected", "version": " python-oslo-middleware 3.19.1" }, { "status": "affected", "version": " python-oslo-middleware 3.23.1" } ] } ], "datePublic": "2017-01-26T00:00:00", "descriptions": [ { "lang": "en", "value": "python-oslo-middleware before versions 3.8.1, 3.19.1, 3.23.1 is vulnerable to an information disclosure. Software using the CatchError class could include sensitive values in a traceback\u0027s error message. System users could exploit this flaw to obtain sensitive information from OpenStack component error logs (for example, keystone tokens)." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-01T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://review.openstack.org/#/c/425732/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://lists.openstack.org/pipermail/openstack-announce/2017-January/002002.html" }, { "name": "RHSA-2017:0300", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0300.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/errata/RHSA-2017:0300" }, { "name": "RHSA-2017:0435", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0435.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592" }, { "name": "95827", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95827" }, { "tags": [ "x_refsource_MISC" ], "url": "https://review.openstack.org/#/c/425730/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://review.openstack.org/#/c/425734/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.launchpad.net/keystonemiddleware/+bug/1628031" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/errata/RHSA-2017:0435" }, { "name": "USN-3666-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3666-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-2592", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "python-oslo-middleware", "version": { "version_data": [ { "version_value": "python-oslo-middleware 3.8.1" }, { "version_value": " python-oslo-middleware 3.19.1" }, { "version_value": " python-oslo-middleware 3.23.1" } ] } } ] }, "vendor_name": "" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "python-oslo-middleware before versions 3.8.1, 3.19.1, 3.23.1 is vulnerable to an information disclosure. Software using the CatchError class could include sensitive values in a traceback\u0027s error message. System users could exploit this flaw to obtain sensitive information from OpenStack component error logs (for example, keystone tokens)." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.9/CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://review.openstack.org/#/c/425732/", "refsource": "MISC", "url": "https://review.openstack.org/#/c/425732/" }, { "name": "http://lists.openstack.org/pipermail/openstack-announce/2017-January/002002.html", "refsource": "CONFIRM", "url": "http://lists.openstack.org/pipermail/openstack-announce/2017-January/002002.html" }, { "name": "RHSA-2017:0300", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0300.html" }, { "name": "https://access.redhat.com/errata/RHSA-2017:0300", "refsource": "CONFIRM", "url": "https://access.redhat.com/errata/RHSA-2017:0300" }, { "name": "RHSA-2017:0435", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0435.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2592" }, { "name": "95827", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95827" }, { "name": "https://review.openstack.org/#/c/425730/", "refsource": "MISC", "url": "https://review.openstack.org/#/c/425730/" }, { "name": "https://review.openstack.org/#/c/425734/", "refsource": "MISC", "url": "https://review.openstack.org/#/c/425734/" }, { "name": "https://bugs.launchpad.net/keystonemiddleware/+bug/1628031", "refsource": "MISC", "url": "https://bugs.launchpad.net/keystonemiddleware/+bug/1628031" }, { "name": "https://access.redhat.com/errata/RHSA-2017:0435", "refsource": "CONFIRM", "url": "https://access.redhat.com/errata/RHSA-2017:0435" }, { "name": "USN-3666-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3666-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-2592", "datePublished": "2018-05-08T17:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T14:02:06.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-7434 (GCVE-0-2017-7434)
Vulnerability from cvelistv5
- logging credentials
- CWE-532
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
NetIQ | Identity Manager |
Version: unspecified < 4.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:04:11.285Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1005907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.netiq.com/documentation/identity-manager-46/releasenotes_idm46/data/releasenotes_idm46.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Identity Manager", "vendor": "NetIQ", "versions": [ { "lessThan": "4.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2017-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception logfiles." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "logging credentials", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:16:01", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1005907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.netiq.com/documentation/identity-manager-46/releasenotes_idm46/data/releasenotes_idm46.html" } ], "source": { "defect": [ "1005907" ], "discovery": "INTERNAL" }, "title": "NetIQ Identity Manager JDBC driver could leak passwords in exception traces", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2017-02-01T00:00:00.000Z", "ID": "CVE-2017-7434", "STATE": "PUBLIC", "TITLE": "NetIQ Identity Manager JDBC driver could leak passwords in exception traces" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Identity Manager", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "4.6" } ] } } ] }, "vendor_name": "NetIQ" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the JDBC driver of NetIQ Identity Manager before 4.6 sending out incorrect XML configurations could result in passwords being logged into exception logfiles." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "logging credentials" } ] }, { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1005907", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1005907" }, { "name": "https://www.netiq.com/documentation/identity-manager-46/releasenotes_idm46/data/releasenotes_idm46.html", "refsource": "CONFIRM", "url": "https://www.netiq.com/documentation/identity-manager-46/releasenotes_idm46/data/releasenotes_idm46.html" } ] }, "source": { "defect": [ "1005907" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2017-7434", "datePublished": "2018-03-02T20:00:00Z", "dateReserved": "2017-04-05T00:00:00", "dateUpdated": "2024-09-17T02:47:26.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-7550 (GCVE-0-2017-7550)
Vulnerability from cvelistv5
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
Red Hat, Inc. | ansible |
Version: 2.3.x before 2.3.3, 2.4.x before 2.4.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:04:12.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473645" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ansible/ansible/issues/30874" }, { "name": "RHSA-2017:2966", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2966" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ansible", "vendor": "Red Hat, Inc.", "versions": [ { "status": "affected", "version": "2.3.x before 2.3.3, 2.4.x before 2.4.1" } ] } ], "datePublic": "2017-07-21T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in the way Ansible (2.3.x before 2.3.3, and 2.4.x before 2.4.1) passed certain parameters to the jenkins_plugin module. Remote attackers could use this flaw to expose sensitive information from a remote host\u0027s logs. This flaw was fixed by not allowing passwords to be specified in the \"params\" argument, and noting this in the module documentation." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-06T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473645" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ansible/ansible/issues/30874" }, { "name": "RHSA-2017:2966", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2966" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-7550", "datePublished": "2017-11-21T17:00:00Z", "dateReserved": "2017-04-05T00:00:00", "dateUpdated": "2024-08-05T16:04:12.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-9278 (GCVE-0-2017-9278)
Vulnerability from cvelistv5
- password disclosure via logging
- CWE-532
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
NetIQ | Identity Manager Oracle EBS driver |
Version: unspecified < 4.0.2.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:02:44.145Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://download.novell.com/Download?buildid=DKFkx_xPeaw~" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1053200" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Identity Manager Oracle EBS driver", "vendor": "NetIQ", "versions": [ { "lessThan": "4.0.2.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2017-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS tables." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "password disclosure via logging", "lang": "en", "type": "text" } ] }, { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-06T16:15:53", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "microfocus" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://download.novell.com/Download?buildid=DKFkx_xPeaw~" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1053200" } ], "source": { "defect": [ "1053200" ], "discovery": "INTERNAL" }, "title": "Avoid password disclosure via EBS event logging in the iManager Oracle driver", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@microfocus.com", "DATE_PUBLIC": "2017-09-01T00:00:00.000Z", "ID": "CVE-2017-9278", "STATE": "PUBLIC", "TITLE": "Avoid password disclosure via EBS event logging in the iManager Oracle driver" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Identity Manager Oracle EBS driver", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "4.0.2.0" } ] } } ] }, "vendor_name": "NetIQ" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NetIQ Identity Manager Oracle EBS driver before 4.0.2.0 sent EBS logs containing the driver authentication password, potentially disclosing this to attackers able to read the EBS tables." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "password disclosure via logging" } ] }, { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://download.novell.com/Download?buildid=DKFkx_xPeaw~", "refsource": "CONFIRM", "url": "https://download.novell.com/Download?buildid=DKFkx_xPeaw~" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1053200", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1053200" } ] }, "source": { "defect": [ "1053200" ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "microfocus", "cveId": "CVE-2017-9278", "datePublished": "2018-03-02T20:00:00Z", "dateReserved": "2017-05-29T00:00:00", "dateUpdated": "2024-09-16T23:05:43.274Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1072 (GCVE-0-2018-1072)
Vulnerability from cvelistv5
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
[UNKNOWN] | ovirt-engine-setup |
Version: oVirt 4.2.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2071", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1072" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine-setup", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "oVirt 4.2.2" } ] } ], "datePublic": "2018-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "ovirt-engine before version ovirt 4.2.2 is vulnerable to an information exposure through log files. When engine-backup was run with one of the options \"--provision*db\", the database username and password were logged in cleartext. Sharing the provisioning log might inadvertently leak database passwords." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-28T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:2071", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1072" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-1072", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ovirt-engine-setup", "version": { "version_data": [ { "version_value": "oVirt 4.2.2" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ovirt-engine before version ovirt 4.2.2 is vulnerable to an information exposure through log files. When engine-backup was run with one of the options \"--provision*db\", the database username and password were logged in cleartext. Sharing the provisioning log might inadvertently leak database passwords." } ] }, "impact": { "cvss": [ [ { "vectorString": "5/CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2071", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2071" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1072", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1072" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1072", "datePublished": "2018-06-26T18:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T03:51:48.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1075 (GCVE-0-2018-1075)
Vulnerability from cvelistv5
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
[UNKNOWN] | ovirt-engine |
Version: up to ovirt-engine 4.2.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.553Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gerrit.ovirt.org/#/c/91653/" }, { "name": "RHSA-2018:2071", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "up to ovirt-engine 4.2.3" } ] } ], "datePublic": "2018-05-29T00:00:00", "descriptions": [ { "lang": "en", "value": "ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-28T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1075" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gerrit.ovirt.org/#/c/91653/" }, { "name": "RHSA-2018:2071", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2071" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1075", "datePublished": "2018-06-12T13:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T03:51:48.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-10855 (GCVE-0-2018-10855)
Vulnerability from cvelistv5
► | URL | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:46:47.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1949", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "name": "RHBA-2018:3788", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2018:1948", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "name": "RHSA-2018:2184", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "name": "RHSA-2018:2022", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "name": "RHSA-2019:0054", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2079", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "name": "RHSA-2018:2585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4072-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ansible", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "Ansible 2.4.5" }, { "status": "affected", "version": "Ansible 2.5.5" } ] } ], "datePublic": "2018-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-25T01:06:04", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:1949", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "name": "RHBA-2018:3788", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2018:1948", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "name": "RHSA-2018:2184", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "name": "RHSA-2018:2022", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "name": "RHSA-2019:0054", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2079", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "name": "RHSA-2018:2585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4072-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10855", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ansible", "version": { "version_data": [ { "version_value": "Ansible 2.4.5" }, { "version_value": "Ansible 2.5.5" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.9/CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1949", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "name": "RHBA-2018:3788", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2018:1948", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "name": "RHSA-2018:2184", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "name": "RHSA-2018:2022", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "name": "RHSA-2019:0054", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2079", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "name": "RHSA-2018:2585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "USN-4072-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4072-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10855", "datePublished": "2018-07-02T18:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:46:47.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-10889 (GCVE-0-2018-10889)
Vulnerability from cvelistv5
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:34.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "104733", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104733" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10889" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://moodle.org/mod/forum/discuss.php?d=373369" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "moodle", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "moodle 3.5.1" }, { "status": "affected", "version": "moodle 3.4.4" }, { "status": "affected", "version": "moodle 3.3.7" } ] } ], "datePublic": "2018-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in moodle before versions 3.5.1, 3.4.4, 3.3.7. No option existed to omit logs from data privacy exports, which may contain details of other users who interacted with the requester." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-16T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "104733", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104733" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10889" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://moodle.org/mod/forum/discuss.php?d=373369" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10889", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "moodle", "version": { "version_data": [ { "version_value": "moodle 3.5.1" }, { "version_value": "moodle 3.4.4" }, { "version_value": "moodle 3.3.7" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in moodle before versions 3.5.1, 3.4.4, 3.3.7. No option existed to omit logs from data privacy exports, which may contain details of other users who interacted with the requester." } ] }, "impact": { "cvss": [ [ { "vectorString": "4.3/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "104733", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104733" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10889", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10889" }, { "name": "https://moodle.org/mod/forum/discuss.php?d=373369", "refsource": "CONFIRM", "url": "https://moodle.org/mod/forum/discuss.php?d=373369" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10889", "datePublished": "2018-07-10T18:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:54:34.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-1117 (GCVE-0-2018-1117)
Vulnerability from cvelistv5
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
[UNKNOWN] | ovirt-ansible-roles |
Version: ovirt-ansible-roles 1.0.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.428Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1117" }, { "name": "104186", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104186" }, { "name": "RHSA-2018:1452", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1452" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-ansible-roles", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "ovirt-ansible-roles 1.0.6" } ] } ], "datePublic": "2018-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "ovirt-ansible-roles before version 1.0.6 has a vulnerability due to a missing no_log directive, resulting in the \u0027Add oVirt Provider to ManageIQ/CloudForms\u0027 playbook inadvertently disclosing admin passwords in the provisioning log. In an environment where logs are shared with other parties, this could lead to privilege escalation." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-20T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1117" }, { "name": "104186", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104186" }, { "name": "RHSA-2018:1452", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1452" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-1117", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ovirt-ansible-roles", "version": { "version_data": [ { "version_value": "ovirt-ansible-roles 1.0.6" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ovirt-ansible-roles before version 1.0.6 has a vulnerability due to a missing no_log directive, resulting in the \u0027Add oVirt Provider to ManageIQ/CloudForms\u0027 playbook inadvertently disclosing admin passwords in the provisioning log. In an environment where logs are shared with other parties, this could lead to privilege escalation." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.0/CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1117", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1117" }, { "name": "104186", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104186" }, { "name": "RHSA-2018:1452", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1452" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1117", "datePublished": "2018-06-19T13:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T03:51:48.428Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phases: Architecture and Design, Implementation
Description:
- Consider seriously the sensitivity of the information written into log files. Do not write secrets into the log files.
Mitigation
Phase: Distribution
Description:
- Remove debug log files before deploying the application into production.
Mitigation
Phase: Operation
Description:
- Protect log files against unauthorized read/write.
Mitigation
Phase: Implementation
Description:
- Adjust configurations appropriately when software is transitioned from a debug state to production.
CAPEC-215: Fuzzing for application mapping
An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash.