CVE-2019-11250

medium

Description

The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.

References

https://security.netapp.com/advisory/ntap-20190919-0003/

https://github.com/kubernetes/kubernetes/issues/81114

https://access.redhat.com/errata/RHSA-2019:4087

https://access.redhat.com/errata/RHSA-2019:4052

http://www.openwall.com/lists/oss-security/2020/10/16/2

Details

Source: Mitre, NVD

Published: 2019-08-29

Updated: 2020-10-16

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium