CVE Vulnerabilities

CVE-2024-20490

Insertion of Sensitive Information into Log File

Published: Oct 02, 2024 | Modified: Oct 08, 2024
CVSS 3.x
8.6
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in a logging function of Cisco Nexus Dashboard Fabric Controller (NDFC) and Cisco Nexus Dashboard Orchestrator (NDO) could allow an attacker with access to a tech support file to view sensitive information.

This vulnerability exists because HTTP proxy credentials could be recorded in an internal log that is stored in the tech support file. An attacker could exploit this vulnerability by accessing a tech support file that is generated from an affected system. A successful exploit could allow the attacker to view HTTP proxy server admin credentials in clear text that are configured on Nexus Dashboard to reach an external network. Note: Best practice is to store debug logs and tech support files safely and to share them only with trusted parties because they may contain sensitive information.

Weakness

Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

Affected Software

Name Vendor Start Version End Version
Nexus_dashboard_fabric_controller Cisco 12.1.0 (including) 12.2.2.241 (excluding)
Nexus_dashboard_insights Cisco * 6.4.0 (excluding)
Nexus_dashboard_insights Cisco 6.5.0 (including) 6.5.1.32 (excluding)
Nexus_dashboard_orchestrator Cisco * 4.2(3o) (excluding)
Nexus_dashboard_orchestrator Cisco 4.4.0 (including) 4.4.1.1012 (excluding)

Extended Description

While logging all information may be helpful during development stages, it is important that logging levels be set appropriately before a product ships so that sensitive user data and system information are not accidentally exposed to potential attackers. Different log files may be produced and stored for:

Potential Mitigations

References