Vulnerabilities > CVE-2017-2592 - Information Exposure Through Log Files vulnerability in multiple products

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
openstack
canonical
CWE-532
nessus

Summary

python-oslo-middleware before versions 3.8.1, 3.19.1, 3.23.1 is vulnerable to an information disclosure. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component error logs (for example, keystone tokens).

Vulnerable Configurations

Part Description Count
Application
Openstack
46
OS
Canonical
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fuzzing and observing application log data/errors for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.

Nessus

NASL familyUbuntu Local Security Checks
NASL idUBUNTU_USN-3666-1.NASL
descriptionDivya K Konoor discovered Oslo middleware was vulnerable to an information disclosure. A local attacker could exploit this flaw to obtain sensitive information from OpenStack component error logs. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
last seen2020-06-01
modified2020-06-02
plugin id110285
published2018-06-01
reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/110285
titleUbuntu 16.04 LTS : python-oslo.middleware vulnerability (USN-3666-1)

Redhat

advisories
  • rhsa
    idRHSA-2017:0300
  • rhsa
    idRHSA-2017:0435
rpms
  • python-oslo-middleware-0:3.19.0-1.2.el7ost
  • python-oslo-middleware-lang-0:3.19.0-1.2.el7ost
  • python-oslo-middleware-tests-0:3.19.0-1.2.el7ost
  • python-oslo-middleware-0:3.7.0-2.el7ost
  • python-oslo-middleware-tests-0:3.7.0-2.el7ost