CVE-2018-16849

Related Vulnerabilities: CVE-2018-16849  

An information disclosure is possible by manipulating the SSH private key filename of a std.ssh action in OpenStack Mistral before 7.0.1. Using this flaw, it is possible to determine the presence of a file path on the host executing the std.ssh action based on the returned error message.

An information disclosure is possible by manipulating the SSH private key filename of a std.ssh action in OpenStack Mistral before 7.0.1. Using this flaw, it is possible to determine the presence of a file path on the host executing the std.ssh action based on the returned error message.

Find out more about CVE-2018-16849 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact None

Affected Packages State

Platform Package State
Red Hat OpenStack Platform 14 openstack-mistral Affected
Red Hat OpenStack Platform 13.0 (Queens) openstack-mistral Affected