Vulnerabilities > CVE-2018-16856 - Information Exposure Through Log Files vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
openstack
redhat
CWE-532

Summary

In a default Red Hat Openstack Platform Director installation, openstack-octavia before versions openstack-octavia 2.0.2-5 and openstack-octavia-3.0.1-0.20181009115732 creates log files that are readable by all users. Sensitive information such as private keys can appear in these log files allowing for information exposure.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fuzzing and observing application log data/errors for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.

Redhat

rpms
  • openstack-octavia-amphora-agent-0:2.0.3-2.el7ost
  • openstack-octavia-api-0:2.0.3-2.el7ost
  • openstack-octavia-common-0:2.0.3-2.el7ost
  • openstack-octavia-debuginfo-0:2.0.3-2.el7ost
  • openstack-octavia-diskimage-create-0:2.0.3-2.el7ost
  • openstack-octavia-health-manager-0:2.0.3-2.el7ost
  • openstack-octavia-housekeeping-0:2.0.3-2.el7ost
  • openstack-octavia-worker-0:2.0.3-2.el7ost
  • python-octavia-0:2.0.3-2.el7ost
  • python-octavia-tests-golang-0:2.0.3-2.el7ost
  • openstack-octavia-amphora-agent-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • openstack-octavia-api-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • openstack-octavia-common-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • openstack-octavia-debuginfo-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • openstack-octavia-diskimage-create-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • openstack-octavia-health-manager-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • openstack-octavia-housekeeping-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • openstack-octavia-worker-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • python-octavia-0:3.0.2-0.20181219195054.ec4c88e.el7ost
  • python-octavia-tests-golang-0:3.0.2-0.20181219195054.ec4c88e.el7ost