CVE-2019-11250

The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta1:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:1.16.0:beta2:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:1.15.4:beta0:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:1.15.3:-:*:*:*:*:*:*
cpe:2.3:a:kubernetes:kubernetes:1.16.0:alpha1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*

Information

Published : 2019-08-28 18:15

Updated : 2020-10-16 02:15


NVD link : CVE-2019-11250

Mitre link : CVE-2019-11250


JSON object : View

CWE
CWE-532

Insertion of Sensitive Information into Log File

Advertisement

dedicated server usa

Products Affected

kubernetes

  • kubernetes

redhat

  • openshift_container_platform