GHSA-gh32-pc56-4c96

Suggest an improvement
Source
https://github.com/advisories/GHSA-gh32-pc56-4c96
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2021/05/GHSA-gh32-pc56-4c96/GHSA-gh32-pc56-4c96.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-gh32-pc56-4c96
Aliases
Related
Published
2021-05-18T18:35:02Z
Modified
2023-12-06T00:59:59.198469Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
Information Exposure in jaeger
Details

Sensitive information written to a log file vulnerability was found in jaegertracing/jaeger before version 1.18.1 when the Kafka data store is used. This flaw allows an attacker with access to the container's log file to discover the Kafka credentials.

References

Affected packages

Go / github.com/jaegertracing/jaeger

Package

Name
github.com/jaegertracing/jaeger
View open source insights on deps.dev
Purl
pkg:golang/github.com/jaegertracing/jaeger

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.18.1