187
VMScore

CVE-2019-3830

Published: 26/03/2019 Updated: 22/10/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being activated.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openstack ceilometer

redhat openstack 10

Vendor Advisories

Debian Bug report logs - #925298 ceilometer: CVE-2019-3830: ceilometer-agent prints sensitive data from config files through log files Package: src:ceilometer; Maintainer for src:ceilometer is Debian OpenStack <team+openstack@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 22 Mar ...
Synopsis Low: openstack-ceilometer security update Type/Severity Security Advisory: Low Topic An update for openstack-ceilometer is now available for Red Hat OpenStack Platform 100 (Newton)Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring Sys ...
Synopsis Low: openstack-ceilometer security and bug fix update Type/Severity Security Advisory: Low Topic An update for openstack-ceilometer is now available for Red Hat OpenStack Platform 130 (Queens)Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability ...
Synopsis Low: openstack-ceilometer security and bug fix update Type/Severity Security Advisory: Low Topic An update for openstack-ceilometer is now available for Red Hat OpenStack Platform 140 (Rocky)Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability ...