CVE-2019-10165

CVSS V2 Low 2.1 CVSS V3 Low 2.3
Description
OpenShift Container Platform before version 4.1.3 writes OAuth tokens in plaintext to the audit logs for the Kubernetes API server and OpenShift API server. A user with sufficient privileges could recover OAuth tokens from these audit logs and use them to access other resources.
Overview
  • CVE ID
  • CVE-2019-10165
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-30T23:15:12
  • Last Modified Date
  • 2020-10-02T14:26:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:* 1 OR 4.1.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 2.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 0.8
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:11:04 Added to TrackCVE
2022-12-04 00:11:36 2019-07-30T23:15Z 2019-07-30T23:15:12 CVE Published Date updated
2022-12-04 00:11:36 2020-10-02T14:26:42 CVE Modified Date updated
2022-12-04 00:11:36 Analyzed Vulnerability Status updated