4
CVSSv2

CVE-2019-10223

Published: 05/11/2019 Updated: 29/11/2019
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

A security issue exists in the kube-state-metrics versions v1.7.0 and v1.7.1. An experimental feature was added to the v1.7.0 release that enabled annotations to be exposed as metrics. By default, the kube-state-metrics metrics only expose metadata about Secrets. However, a combination of the default `kubectl` behavior and this new feature can cause the entire secret content to end up in metric labels thus inadvertently exposing the secret content in metrics. This feature has been reverted and released as the v1.7.2 release. If you are running the v1.7.0 or v1.7.1 release, please upgrade to the v1.7.2 release as soon as possible.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kubernetes kube-state-metrics 1.7.0

kubernetes kube-state-metrics 1.7.1

redhat openshift container platform 4.2

redhat openshift container platform 3.11

redhat openshift container platform 4.1

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: [ANNOUNCE] Security release of kube-state-metrics v172 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Sam ...