Upstream information

CVE-2018-3827 at MITRE

Description

A sensitive data disclosure flaw was found in the Elasticsearch repository-azure (formerly elasticsearch-cloud-azure) plugin. When the repository-azure plugin is set to log at TRACE level Azure credentials can be inadvertently logged.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.1 4.3
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity High Low
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High None
Availability Impact High None
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1109078 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 elasticsearch Not affected
SUSE OpenStack Cloud 7 elasticsearch Not affected
SUSE OpenStack Cloud 8 elasticsearch Not affected
SUSE OpenStack Cloud Crowbar 8 elasticsearch Not affected


SUSE Timeline for this CVE

CVE page created: Wed Sep 19 23:53:35 2018
CVE page last modified: Wed May 1 01:36:42 2024