CVE-2019-3893

medium

Description

In Foreman it was discovered that the delete compute resource operation, when executed from the Foreman API, leads to the disclosure of the plaintext password or token for the affected compute resource. A malicious user with the "delete_compute_resource" permission can use this flaw to take control over compute resources managed by foreman. Versions before 1.20.3, 1.21.1, 1.22.0 are vulnerable.

References

https://projects.theforeman.org/issues/26450

https://github.com/theforeman/foreman/pull/6621

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3893

http://www.securityfocus.com/bid/107846

http://www.openwall.com/lists/oss-security/2019/04/14/2

Details

Source: Mitre, NVD

Published: 2019-04-09

Updated: 2022-11-30

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

Severity: Medium