CVE-2019-10165

OpenShift Container Platform before version 4.1.3 writes OAuth tokens in plaintext to the audit logs for the Kubernetes API server and OpenShift API server. A user with sufficient privileges could recover OAuth tokens from these audit logs and use them to access other resources.
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-30 23:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10165

Mitre link : CVE-2019-10165

CVE.ORG link : CVE-2019-10165


JSON object : View

Products Affected

redhat

  • openshift_container_platform
CWE
CWE-532

Insertion of Sensitive Information into Log File