OpenShift Container Platform, versions 4.1 and 4.2, does not sanitize secret data written to pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-25T14:21:21

Updated: 2024-08-04T22:17:18.898Z

Reserved: 2019-03-27T00:00:00

Link: CVE-2019-10213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-25T15:15:27.557

Modified: 2023-02-12T23:33:49.427

Link: CVE-2019-10213

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-07-12T00:00:00Z

Links: CVE-2019-10213 - Bugzilla