CVE Vulnerabilities

CVE-2022-30148

Insertion of Sensitive Information into Log File

Published: Jun 15, 2022 | Modified: Dec 20, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
2.1 LOW
AV:L/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

Windows Desired State Configuration (DSC) Information Disclosure Vulnerability

Weakness

Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

Affected Software

Name Vendor Start Version End Version
Windows_10 Microsoft 20h2 (including) 20h2 (including)
Windows_10 Microsoft 21h1 (including) 21h1 (including)
Windows_10 Microsoft 21h2 (including) 21h2 (including)
Windows_10 Microsoft 1607 (including) 1607 (including)
Windows_10 Microsoft 1809 (including) 1809 (including)
Windows_11 Microsoft - (including) - (including)
Windows_server_2016 Microsoft - (including) - (including)
Windows_server_2019 Microsoft - (including) - (including)
Windows_server_2022 Microsoft - (including) - (including)

Extended Description

While logging all information may be helpful during development stages, it is important that logging levels be set appropriately before a product ships so that sensitive user data and system information are not accidentally exposed to potential attackers. Different log files may be produced and stored for:

Potential Mitigations

References