Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2019-10213: openshift: Secret data written to pod logs when operator set at Debug level or higher

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2019-10213: openshift: Secret data written to pod logs when operator set at Debug level or higher

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:P/I:N/A:N)
Published
10/08/2019
Created
10/09/2019
Added
10/08/2019
Modified
02/14/2023

Description

OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.

Solution(s)

  • linuxrpm-upgrade-openshift-enterprise-console
  • linuxrpm-upgrade-ose-cluster-authentication
  • linuxrpm-upgrade-ose-cluster-config
  • linuxrpm-upgrade-ose-cluster-kube-apiserver
  • linuxrpm-upgrade-ose-cluster-openshift-apiserver

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;