All Vulnerability Reports

CVE-2019-11292: Ops Manager logs query parameters in tomcat access file


Severity

High

Vendor

Pivotal

Description

Pivotal Ops Manager, versions 2.4.x prior to 2.4.27, 2.5.x prior to 2.5.24, 2.6.x prior to 2.6.16, and 2.7.x prior to 2.7.5, logs all query parameters to tomcat’s access file. If the query parameters are used to provide authentication, ie. credentials, then they will be logged as well.

Affected VMware Products and Versions

Severity is high unless otherwise noted.

  • Pivotal Ops Manager
    • 2.7 versions prior to 2.7.5
    • 2.6 versions prior to 2.6.16
    • 2.5 versions prior to 2.5.24
    • 2.4 versions prior to 2.4.27

Mitigation

Users of affected versions should apply the following mitigation or upgrade. Releases that have fixed this issue include:

  • Pivotal Ops Manager
    • 2.7.5
    • 2.6.16
    • 2.5.24
    • 2.4.27

History

2020-01-08: Initial vulnerability report published.