CVE-2019-14825

CVSS V2 Medium 4 CVSS V3 Low 2.7
Description
A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.
Overview
  • CVE ID
  • CVE-2019-14825
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-11-25T16:15:13
  • Last Modified Date
  • 2023-02-12T23:34:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:theforeman:katello:*:*:*:*:*:*:*:* 1 OR 3.0.0.0 3.12.0.9
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 2.7
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.2
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 06:49:08 Added to TrackCVE
2022-12-04 06:58:33 2019-11-25T16:15Z 2019-11-25T16:15:13 CVE Published Date updated
2022-12-04 06:58:33 2022-11-08T02:15:26 CVE Modified Date updated
2022-12-04 06:58:33 Analyzed Vulnerability Status updated
2023-02-02 17:09:29 2023-02-02T15:17:30 CVE Modified Date updated
2023-02-02 17:09:29 Analyzed Modified Vulnerability Status updated
2023-02-02 17:09:29 A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users. A cleartext password storage issue was discovered in Katello. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users. Description updated
2023-02-02 17:09:30 References updated
2023-02-13 01:09:49 2023-02-12T23:34:29 CVE Modified Date updated
2023-02-13 01:09:50 A cleartext password storage issue was discovered in Katello. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users. A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users. Description updated