CVE-2019-3866

An information-exposure vulnerability was discovered where openstack-mistral's undercloud log files containing clear-text information were made world readable. A malicious system user could exploit this flaw to access sensitive user information.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3866 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:redhat:openstack-mistral:-:*:*:*:*:*:*:*
OR cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*

Information

Published : 2019-11-08 07:15

Updated : 2021-08-04 10:15


NVD link : CVE-2019-3866

Mitre link : CVE-2019-3866


JSON object : View

CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

Advertisement

dedicated server usa

Products Affected

redhat

  • openstack
  • openstack-mistral