CVE-2017-15113

ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the logs. This presents a risk when debug-level logs are shared with vendors or other parties to troubleshoot issues.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:39

Type Values Removed Values Added
References
  • {'url': 'https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git;a=commitdiff;h=f4a5d0cc772127dbfe40789e26c4633ceea07d14;hp=e6e8704ac9eb115624ff66e2965877d8e63a45f4', 'name': 'https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git;a=commitdiff;h=f4a5d0cc772127dbfe40789e26c4633ceea07d14;hp=e6e8704ac9eb115624ff66e2965877d8e63a45f4', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git%3Ba=commitdiff%3Bh=f4a5d0cc772127dbfe40789e26c4633ceea07d14%3Bhp=e6e8704ac9eb115624ff66e2965877d8e63a45f4 -

Information

Published : 2018-07-27 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-15113

Mitre link : CVE-2017-15113

CVE.ORG link : CVE-2017-15113


JSON object : View

Products Affected

ovirt

  • ovirt

redhat

  • virtualization
CWE
CWE-532

Insertion of Sensitive Information into Log File

CWE-212

Improper Removal of Sensitive Information Before Storage or Transfer