Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3830

Published: 26 March 2019

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being activated.

Notes

AuthorNote
seth-arnold
Fixed via Only-print-polling.yaml-file-contents-as-DEBUG.patch
in Bionic, Cosmic; Disco, Xenial and Trusty don't appear to have the code

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
ceilometer
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Needs triage

xenial Not vulnerable

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H