6.5

CVE-2019-11250

The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.

Data is provided by the National Vulnerability Database (NVD)
KubernetesKubernetes Version < 1.15.3
KubernetesKubernetes Version1.15.3 Update-
KubernetesKubernetes Version1.15.4 Updatebeta0
KubernetesKubernetes Version1.16.0 Updatealpha1
KubernetesKubernetes Version1.16.0 Updatealpha2
KubernetesKubernetes Version1.16.0 Updatealpha3
KubernetesKubernetes Version1.16.0 Updatebeta1
KubernetesKubernetes Version1.16.0 Updatebeta2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.87% 0.745
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:P/I:N/A:N
jordan@liggitt.net 4.7 1 3.6
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
CWE-532 Insertion of Sensitive Information into Log File

The product writes sensitive information to a log file.