CVE-2019-11250

CVE-2019-11250

The Kubernetes client-go library logs request headers at verbosity levels of 7 or higher. This can disclose credentials to unauthorized users via logs or command output. Kubernetes components (such as kube-apiserver) prior to v1.16.0, which make use of basic or bearer token authentication, and run at high verbosity levels, are affected.

Source: CVE-2019-11250

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다