CVE-2019-10213

OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-25 15:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-10213

Mitre link : CVE-2019-10213

CVE.ORG link : CVE-2019-10213


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • openshift_container_platform
CWE
CWE-117

Improper Output Neutralization for Logs

CWE-532

Insertion of Sensitive Information into Log File