CVE-2019-3830

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being activated.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3830 Issue Tracking Patch Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0919 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:ceilometer:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:ceilometer:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*

Information

Published : 2019-03-26 11:29

Updated : 2020-10-22 07:44


NVD link : CVE-2019-3830

Mitre link : CVE-2019-3830


JSON object : View

CWE
CWE-532

Insertion of Sensitive Information into Log File

Advertisement

dedicated server usa

Products Affected

openstack

  • ceilometer

redhat

  • openstack