Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 14 Apr 2019 15:49:58 +0300
From: Tomer Brisker <tbrisker@...hat.com>
To: oss-security@...ts.openwall.com
Subject: CVE-2019-3893: Foreman: Compute resource credentials exposed during
 deletion on API

Hello,

An information disclosure vulnerability has been discovered in the Foreman API.

When deleting a compute resource via the API, the API responded with
details of the compute resource, including credentials in clear text.

Users not able to upgrade should ensure the `delete_compute_resource`
permission is not granted to users not trusted with the credentials.

This issue affects Foreman 1.1 and higher. The fix has been released
with Foreman 1.21.1.
Further details are available at https://projects.theforeman.org/issues/26450.

-- 
Have a nice day,
Tomer Brisker
Red Hat Engineering

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.