All Vulnerability Reports

CVE-2019-11283: Password leak in smbdriver logs


Severity

High

Vendor

Pivotal

Description

Cloud Foundry SMB Volume, versions prior to v2.0.3, accidentally outputs sensitive information to the logs. A remote user with access to the SMB Volume logs can discover the username and password for volumes that have been recently created, allowing the user to take control of the SMB Volume.

Affected VMware Products and Versions

Severity is high unless otherwise noted.

  • Pivotal Isolation Segment
    • 2.7 versions prior to 2.7.2
    • 2.6 versions prior to 2.6.7
    • 2.5 versions prior to 2.5.12
  • Pivotal Application Service (PAS)
    • 2.7 versions prior to 2.7.2
    • 2.6 versions prior to 2.6.8
    • 2.5 versions prior to 2.5.13

Mitigation

Users of affected versions should apply the following mitigation or upgrade. Releases that have fixed this issue include:

  • Pivotal Isolation Segment
    • 2.7.2
    • 2.6.7
    • 2.5.12
  • Pivotal Application Service (PAS)
    • 2.7.2
    • 2.6.8
    • 2.5.13

References

History

2019-10-22: Initial vulnerability report published.