CVE Vulnerabilities

CVE-2019-11250

Insertion of Sensitive Information into Log File

Published: Aug 29, 2019 | Modified: Oct 16, 2020
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
3.5 LOW
AV:N/AC:M/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.

Weakness

Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

Affected Software

Name Vendor Start Version End Version
Kubernetes Kubernetes * 1.15.3 (excluding)
Kubernetes Kubernetes 1.15.3 (including) 1.15.3 (including)
Kubernetes Kubernetes 1.15.4-beta0 (including) 1.15.4-beta0 (including)
Kubernetes Kubernetes 1.16.0-alpha1 (including) 1.16.0-alpha1 (including)
Kubernetes Kubernetes 1.16.0-alpha2 (including) 1.16.0-alpha2 (including)
Kubernetes Kubernetes 1.16.0-alpha3 (including) 1.16.0-alpha3 (including)
Kubernetes Kubernetes 1.16.0-beta1 (including) 1.16.0-beta1 (including)
Kubernetes Kubernetes 1.16.0-beta2 (including) 1.16.0-beta2 (including)

Extended Description

While logging all information may be helpful during development stages, it is important that logging levels be set appropriately before a product ships so that sensitive user data and system information are not accidentally exposed to potential attackers. Different log files may be produced and stored for:

Potential Mitigations

References