4 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

An information-disclosure flaw was found in the way Heketi before 10.1.0 logs sensitive information. This flaw allows an attacker with local access to the Heketi server to read potentially sensitive information such as gluster-block passwords. Se encontró un fallo en la divulgación de información en la forma en que Heketi versiones anteriores a 10.1.0 registra información confidencial. Este fallo permite a un atacante con acceso local al servidor de Heketi leer información potencialmente confidencial, tal y como contraseñas de gluster-block An information-disclosure flaw was found in the way Heketi logs sensitive information. This flaw allows an attacker with local access to the Heketi server, to read potentially sensitive information, such as gluster-block passwords. • https://bugzilla.redhat.com/show_bug.cgi?id=1845387 https://github.com/heketi/heketi/releases/tag/v10.1.0 https://access.redhat.com/security/cve/CVE-2020-10763 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

It was found that default configuration of Heketi does not require any authentication potentially exposing the management interface to misuse. This isue only affects heketi as shipped with Openshift Container Platform 3.11. Se encontró que la configuración predeterminada de Heketi no requiere ninguna autenticación, y expone potencialmente la interfaz de gestión a un mal uso. Esta situación sólo afecta a heketi tal y como se envía con Openshift Container Platform versión 3.11. It was found that the default configuration of Heketi does not require any authentication, potentially exposing the Heketi server API to be misused. • https://access.redhat.com/errata/RHSA-2019:3255 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3899 https://access.redhat.com/security/cve/CVE-2019-3899 https://bugzilla.redhat.com/show_bug.cgi?id=1701091 • CWE-287: Improper Authentication CWE-306: Missing Authentication for Critical Function CWE-592: DEPRECATED: Authentication Bypass Issues •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 0

A security-check flaw was found in the way the Heketi 5 server API handled user requests. An authenticated Heketi user could send specially crafted requests to the Heketi server, resulting in remote command execution as the user running Heketi server and possibly privilege escalation. Se ha detectado una vulnerabilidad de chequeo de seguridad en la manera en la que la API del servidor de Heketi 5 gestionaba las peticiones de los usuarios. Un usuario de Heketi autenticado podría enviar peticiones especialmente manipuladas al servidor Heketi, resultando en la ejecución remota de comandos como usuario que ejecuta el servidor de Heketi y, posiblemente, un escalado de privilegios. A security-check flaw was found in the way the Heketi server API handled user requests. • https://access.redhat.com/errata/RHSA-2017:3481 https://access.redhat.com/security/cve/CVE-2017-15103 https://bugzilla.redhat.com/show_bug.cgi?id=1510147 • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

An access flaw was found in Heketi 5, where the heketi.json configuration file was world readable. An attacker having local access to the Heketi server could read plain-text passwords from the heketi.json file. Se ha detectado una vulnerabilidad de acceso en Heketi 5, donde el archivo de configuración heketi.json puede ser leído por cualquier usuario. Un atacante que tenga acceso local al servidor Heketi podría leer contraseñas en texto plano del archivo heketi.json. An access flaw was found in heketi, where the heketi.json configuration file was world readable. • https://access.redhat.com/errata/RHSA-2017:3481 https://access.redhat.com/security/cve/CVE-2017-15104 https://bugzilla.redhat.com/show_bug.cgi?id=1510149 https://github.com/heketi/heketi/releases/tag/v5.0.1 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-552: Files or Directories Accessible to External Parties •