Vulnerability CVE-2019-14854


Published: 2020-01-07

Description:
OpenShift Container Platform 4 does not sanitize secret data written to static pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.

Type:

CWE-532

(Information Exposure Through Log Files)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Redhat -> Openshift container platform 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14854

Copyright 2024, cxsecurity.com

 

Back to Top