CVE Vulnerabilities

CVE-2019-11292

Insertion of Sensitive Information into Log File

Published: Jan 09, 2020 | Modified: Nov 07, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.

Weakness

Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

Affected Software

Name Vendor Start Version End Version
Operations_manager Pivotal_software 2.4.0 (including) 2.4.27 (excluding)
Operations_manager Pivotal_software 2.5.0 (including) 2.5.24 (excluding)
Operations_manager Pivotal_software 2.6.0 (including) 2.6.16 (excluding)
Operations_manager Pivotal_software 2.7.0 (including) 2.7.5 (excluding)

Extended Description

While logging all information may be helpful during development stages, it is important that logging levels be set appropriately before a product ships so that sensitive user data and system information are not accidentally exposed to potential attackers. Different log files may be produced and stored for:

Potential Mitigations

References