CVE-2019-3830

A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposure in ceilometer-agent prints sensitive configuration data to log files without DEBUG logging being activated.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.8 HIGH
LOCAL
LOW
LOW
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
redhatCNA
4 MEDIUM
LOCAL
LOW
NONE
CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 13%
VendorProductVersion
openstackceilometer
𝑥
≤ 11.01
openstackceilometer
2013.1 ≤
𝑥
≤ 2015.1.4
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
ceilometer
bullseye
1:15.0.0-3
fixed
stretch
not-affected
jessie
not-affected
bookworm
1:19.0.0-3
fixed
sid
1:23.0.0-1
fixed
trixie
1:23.0.0-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
ceilometer
cosmic
not-affected
bionic
not-affected
xenial
not-affected
trusty
dne