CVE-2019-10213
CVSS V2 Medium 4
CVSS V3 Medium 6.5
Description
OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.
Overview
- CVE ID
- CVE-2019-10213
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Modified
- Published Version
- 2019-11-25T15:15:27
- Last Modified Date
- 2023-02-12T23:33:49
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:P/I:N/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 4
- Severity
- MEDIUM
- Exploitability Score
- 8
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 6.5
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://access.redhat.com/errata/RHSA-2019:2791 | |
https://access.redhat.com/errata/RHSA-2019:4082 | Vendor Advisory |
https://access.redhat.com/errata/RHSA-2019:4088 | |
https://access.redhat.com/security/cve/CVE-2019-10213 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1734615 | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10213 | Issue Tracking Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2019-10213 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10213 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:57:36 | Added to TrackCVE | |||
2022-12-04 06:51:30 | 2019-11-25T15:15Z | 2019-11-25T15:15:27 | CVE Published Date | updated |
2022-12-04 06:51:30 | 2019-12-17T12:15:11 | CVE Modified Date | updated | |
2022-12-04 06:51:30 | Modified | Vulnerability Status | updated | |
2023-02-02 23:09:38 | 2023-02-02T21:18:34 | CVE Modified Date | updated | |
2023-02-02 23:09:39 | OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user. | CVE-2019-10213 openshift: Secret data written to pod logs when operator set at Debug level or higher | Description | updated |
2023-02-02 23:09:39 | References | updated | ||
2023-02-13 01:09:49 | 2023-02-12T23:33:49 | CVE Modified Date | updated | |
2023-02-13 01:09:50 | Weakness Enumeration | update | ||
2023-02-13 01:09:51 | CVE-2019-10213 openshift: Secret data written to pod logs when operator set at Debug level or higher | OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user. | Description | updated |