CVE-2019-3830

high

Description

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being activated.

References

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3830

https://access.redhat.com/errata/RHSA-2019:0919

Details

Source: Mitre, NVD

Published: 2019-03-26

Updated: 2020-10-22

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High