A cleartext password storage issue was discovered in Katello, versions 3.x.x.x before katello 3.12.0.9. Registry credentials used during container image discovery were inadvertently logged without being masked. This flaw could expose the registry credentials to other privileged users.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14825 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-25T00:00:00

Updated: 2022-10-07T00:00:00

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14825

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-25T16:15:13.520

Modified: 2023-02-12T23:34:29.877


Link: CVE-2019-14825

JSON object: View

cve-icon Redhat Information

No data.

CWE