CVE-2019-10213

OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.
Configurations

Configuration 1


Information

Published : 2019-11-25 03:15

Updated : 2023-02-12 11:33


NVD link : CVE-2019-10213

Mitre link : CVE-2019-10213

CWE
CWE-117

Improper Output Neutralization for Logs