Lucene search

K
cve[email protected]CVE-2019-10194
HistoryJul 11, 2019 - 7:15 p.m.

CVE-2019-10194

2019-07-1119:15:12
CWE-532
web.nvd.nist.gov
63
cve-2019-10194
ovirt metrics
password protection
log disclosure
playbook security

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%

Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.

Affected configurations

NVD
Node
ovirtovirt
Node
redhatvirtualization_managerMatch4.3
CPENameOperatorVersion
ovirt:ovirtovirteq*

CNA Affected

[
  {
    "product": "ovirt-engine-metrics",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "all versions"
      }
    ]
  }
]

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.4 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%