An information-disclosure flaw was found in the way Heketi before 10.1.0 logs sensitive information. This flaw allows an attacker with local access to the Heketi server to read potentially sensitive information such as gluster-block passwords.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1845387 Issue Tracking Third Party Advisory
https://github.com/heketi/heketi/releases/tag/v10.1.0 Release Notes Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-11-24T16:17:23

Updated: 2020-11-24T16:17:23

Reserved: 2020-03-20T00:00:00


Link: CVE-2020-10763

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-24T17:15:10.817

Modified: 2020-12-02T19:16:58.793


Link: CVE-2020-10763

JSON object: View

cve-icon Redhat Information

No data.

CWE