Vulnerability Details : CVE-2019-10194
Sensitive passwords used in deployment and configuration of oVirt Metrics, all versions. were found to be insufficiently protected. Passwords could be disclosed in log files (if playbooks are run with -v) or in playbooks stored on Metrics or Bastion hosts.
Products affected by CVE-2019-10194
- cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*
- cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-10194
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 20 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-10194
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:P/I:N/A:N |
3.9
|
2.9
|
NIST | |
5.9
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N |
1.5
|
4.0
|
Red Hat, Inc. | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2019-10194
-
The product writes sensitive information to a log file.Assigned by:
- nvd@nist.gov (Secondary)
- secalert@redhat.com (Primary)
References for CVE-2019-10194
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10194
1726007 – (CVE-2019-10194) CVE-2019-10194 ovirt-engine-metrics: disclosure of sensitive passwords in log files and ansible playbooksIssue Tracking;Vendor Advisory
-
http://www.securityfocus.com/bid/109140
oVirt Engine Metrics CVE-2019-10194 Information Disclosure VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2019:2499
RHSA-2019:2499 - Security Advisory - Red Hat Customer PortalThird Party Advisory
Jump to