Lucene search

K
cve[email protected]CVE-2019-14854
HistoryJan 07, 2020 - 5:15 p.m.

CVE-2019-14854

2020-01-0717:15:11
CWE-532
CWE-117
web.nvd.nist.gov
88
openshift
container platform
security
data
logs
nvd
vulnerability
cve-2019-14854

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.5%

OpenShift Container Platform 4 does not sanitize secret data written to static pod logs when the log level in a given operator is set to Debug or higher. A low privileged user could read pod logs to discover secret material if the log level has already been modified in an operator by a privileged user.

Affected configurations

Vulners
NVD
Node
redhatredhat_package_managerRange4.0
VendorProductVersionCPE
redhatredhat_package_manager*cpe:2.3:a:redhat:redhat_package_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "library-go",
    "vendor": "Red Hat",
    "versions": [
      {
        "status": "affected",
        "version": "As shipped with Openshift 4.x"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.5%