CVE-2013-6384
CVSS V2 Low 1.9
CVSS V3 None
Description
(1) impl_db2.py and (2) impl_mongodb.py in OpenStack Ceilometer 2013.2 and earlier, when the logging level is set to INFO, logs the connection string from ceilometer.conf, which allows local users to obtain sensitive information (the DB2 or MongoDB password) by reading the log file.
Overview
- CVE ID
- CVE-2013-6384
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Analyzed
- Published Version
- 2013-11-23T18:55:04
- Last Modified Date
- 2020-10-21T15:13:04
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:openstack:ceilometer:*:*:*:*:*:*:*:* | 1 | OR | 2013.1 | 2013.2 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:P/I:N/A:N
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 1.9
- Severity
- LOW
- Exploitability Score
- 3.4
- Impact Score
- 2.9
References
Reference URL | Reference Tags |
---|---|
https://bugs.launchpad.net/ceilometer/+bug/1244476 | Exploit Issue Tracking Third Party Advisory |
http://www.openwall.com/lists/oss-security/2013/11/22/3 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2013/11/25/3 | Mailing List Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2013-6384 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6384 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:22:46 | Added to TrackCVE | |||
2022-12-01 20:57:47 | 2013-11-23T18:55Z | 2013-11-23T18:55:04 | CVE Published Date | updated |
2022-12-01 20:57:47 | 2020-10-21T15:13:04 | CVE Modified Date | updated | |
2022-12-01 20:57:47 | Analyzed | Vulnerability Status | updated |