The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: kubernetes

Published: 2019-08-29T00:40:43.341051Z

Updated: 2024-09-17T02:06:55.457Z

Reserved: 2019-04-17T00:00:00

Link: CVE-2019-11250

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-29T01:15:11.523

Modified: 2020-10-16T09:15:11.897

Link: CVE-2019-11250

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-13T00:00:00Z

Links: CVE-2019-11250 - Bugzilla