Executive Summary

Informations
Name CVE-2023-3361 First vendor Publication 2023-10-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Red Hat OpenShift Data Science. When exporting a pipeline from the Elyra notebook pipeline editor as Python DSL or YAML, it reads S3 credentials from the cluster (ds pipeline server) and saves them in plain text in the generated output instead of an ID for a Kubernetes secret.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3361

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-319 Cleartext Transmission of Sensitive Information

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Sources (Detail)

Source Url
MISC https://access.redhat.com/security/cve/CVE-2023-3361
https://bugzilla.redhat.com/show_bug.cgi?id=2216588
https://github.com/opendatahub-io/odh-dashboard/issues/1415

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-11-07 21:27:48
  • Multiple Updates
2023-10-05 21:27:20
  • Multiple Updates
2023-10-04 17:27:22
  • First insertion