GHSA-C37V-3C8W-CRQ8
Vulnerability from github – Published: 2025-05-22 20:33 – Updated: 2025-05-28 19:47Summary
When using Keycloak as an oidc provider, the clientsecret gets printed into the container stdout logs for an example at container startup.
Details
Container Image (15.04.2025): ghcr.io/project-zot/zot-linux-amd64:latest Here is an example how the configuration can look which causes the above stated problem:
http:
address: "0.0.0.0"
port: 5000
externalUrl: "https://zot.example.com"
auth: {
failDelay: 1,
openid: {
providers: {
oidc: {
name: "Keycloak",
clientid: "zot-client-id",
clientsecret: fsdfkmmiwljasdklfsjaskldjfkljewijrf234i52k3j45l,
keypath: "",
issuer: "https://keycloak.example.com/realms/example",
scopes: ["openid"]
}
}
}
}
PoC
Set up a blank new zot k8s deployment with the code snippet above.
Impact
exposure of secrets, on configuring a oidc provider
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "zotregistry.dev/zot"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.4.4-0.20250522160828-8a99a3ed231f"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-48374"
],
"database_specific": {
"cwe_ids": [
"CWE-532"
],
"github_reviewed": true,
"github_reviewed_at": "2025-05-22T20:33:39Z",
"nvd_published_at": "2025-05-22T21:15:37Z",
"severity": "MODERATE"
},
"details": "### Summary\nWhen using Keycloak as an oidc provider, the clientsecret gets printed into the container stdout logs for an example at container startup.\n\n### Details\nContainer Image (15.04.2025): ghcr.io/project-zot/zot-linux-amd64:latest\nHere is an example how the configuration can look which causes the above stated problem:\n\n` http:\n address: \"0.0.0.0\"\n port: 5000\n externalUrl: \"https://zot.example.com\"\n auth: {\n failDelay: 1,\n openid: {\n providers: {\n oidc: {\n name: \"Keycloak\",\n clientid: \"zot-client-id\",\n clientsecret: fsdfkmmiwljasdklfsjaskldjfkljewijrf234i52k3j45l,\n keypath: \"\",\n issuer: \"https://keycloak.example.com/realms/example\",\n scopes: [\"openid\"]\n }\n }\n }\n }\n`\n\n### PoC\nSet up a blank new zot k8s deployment with the code snippet above.\n\n### Impact\nexposure of secrets, on configuring a oidc provider",
"id": "GHSA-c37v-3c8w-crq8",
"modified": "2025-05-28T19:47:48Z",
"published": "2025-05-22T20:33:39Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/project-zot/zot/security/advisories/GHSA-c37v-3c8w-crq8"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48374"
},
{
"type": "WEB",
"url": "https://github.com/project-zot/zot/commit/8a99a3ed231fdcd8467e986182b4705342b6a15e"
},
{
"type": "PACKAGE",
"url": "https://github.com/project-zot/zot"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2025-3705"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:P",
"type": "CVSS_V4"
}
],
"summary": "zot logs secrets"
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.