gsd-2020-8564
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects < v1.19.3, < v1.18.10, < v1.17.13.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-8564",
    "description": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.",
    "id": "GSD-2020-8564",
    "references": [
      "https://www.suse.com/security/cve/CVE-2020-8564.html",
      "https://access.redhat.com/errata/RHSA-2021:3193",
      "https://access.redhat.com/errata/RHSA-2021:0281",
      "https://access.redhat.com/errata/RHSA-2021:0172",
      "https://access.redhat.com/errata/RHSA-2021:0171",
      "https://access.redhat.com/errata/RHSA-2020:5359",
      "https://access.redhat.com/errata/RHSA-2020:5259",
      "https://access.redhat.com/errata/RHSA-2020:4297"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-8564"
      ],
      "details": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.",
      "id": "GSD-2020-8564",
      "modified": "2023-12-13T01:21:53.502369Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@kubernetes.io",
        "DATE_PUBLIC": "2020-10-15T04:00:00.000Z",
        "ID": "CVE-2020-8564",
        "STATE": "PUBLIC",
        "TITLE": "Docker config secrets leaked when file is malformed and loglevel \u003e= 4"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Kubernetes",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "\u003c 1.19.3"
                        },
                        {
                          "version_value": "\u003c 1.18.10"
                        },
                        {
                          "version_value": "\u003c 1.17.13"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Kubernetes"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": "Nikolaos Moraitis (Red Hat)"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": {
        "cvss": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-532 Information Exposure Through Log Files"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "Multiple secret leaks when verbose logging is enabled",
            "refsource": "MLIST",
            "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ"
          },
          {
            "name": "https://github.com/kubernetes/kubernetes/issues/95622",
            "refsource": "CONFIRM",
            "url": "https://github.com/kubernetes/kubernetes/issues/95622"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20210122-0006/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20210122-0006/"
          }
        ]
      },
      "source": {
        "defect": [
          "https://github.com/kubernetes/kubernetes/issues/95622"
        ],
        "discovery": "EXTERNAL"
      },
      "work_around": [
        {
          "lang": "eng",
          "value": "Do not enable verbose logging in production (log level \u003e= 4), limit access to logs."
        }
      ]
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c1.20.0-alpha.1",
          "affected_versions": "All versions before 1.20.0-alpha.1",
          "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-532",
            "CWE-937"
          ],
          "date": "2023-02-06",
          "description": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.",
          "fixed_versions": [
            "1.20.0-alpha.1"
          ],
          "identifier": "CVE-2020-8564",
          "identifiers": [
            "GHSA-8mjg-8c8g-6h85",
            "CVE-2020-8564"
          ],
          "not_impacted": "All versions starting from 1.20.0-alpha.1",
          "package_slug": "go/k8s.io/kubernetes",
          "pubdate": "2023-02-06",
          "solution": "Upgrade to version 1.20.0-alpha.1 or above. *Note*: 1.20.0-alpha.1 may be an unstable version. Use caution.",
          "title": "Insertion of Sensitive Information into Log File",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-8564",
            "https://github.com/kubernetes/kubernetes/issues/95622",
            "https://github.com/kubernetes/kubernetes/pull/94712",
            "https://github.com/kubernetes/kubernetes/commit/11793434dac97a49bfed0150b56ac63e5dc34634",
            "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ",
            "https://pkg.go.dev/vuln/GO-2021-0066",
            "https://security.netapp.com/advisory/ntap-20210122-0006/",
            "https://github.com/advisories/GHSA-8mjg-8c8g-6h85"
          ],
          "uuid": "42b3a846-03ac-471c-a752-26ff0ed85b2e"
        },
        {
          "affected_range": "\u003e=1.17.0 \u003c1.17.13||\u003e=1.18.0 \u003c1.18.10||\u003e=1.19.0 \u003c1.19.3",
          "affected_versions": "All versions starting from 1.17.0 before 1.17.13, all versions starting from 1.18.0 before 1.18.10, all versions starting from 1.19.0 before 1.19.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-532",
            "CWE-937"
          ],
          "date": "2021-03-29",
          "description": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials.",
          "fixed_versions": [
            "1.17.13",
            "1.18.10",
            "1.19.3"
          ],
          "identifier": "CVE-2020-8564",
          "identifiers": [
            "CVE-2020-8564"
          ],
          "not_impacted": "All versions starting from 1.17.13 before 1.18.0, all versions starting from 1.18.10 before 1.19.0, all versions starting from 1.19.3",
          "package_slug": "go/k8s.io/kubernetes/pkg/apis/apps/validation",
          "pubdate": "2020-12-07",
          "solution": "Upgrade to version 1.17.13, 1.18.10, 1.19.3 or above.",
          "title": "Inclusion of Sensitive Information in Log Files",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-8564"
          ],
          "uuid": "a3654dad-0a43-48b8-815d-5ec58c39baf1"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.17.13",
                "versionStartIncluding": "1.17.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.18.10",
                "versionStartIncluding": "1.18.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.19.3",
                "versionStartIncluding": "1.19.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@kubernetes.io",
          "ID": "CVE-2020-8564"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-532"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/kubernetes/kubernetes/issues/95622",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/kubernetes/kubernetes/issues/95622"
            },
            {
              "name": "Multiple secret leaks when verbose logging is enabled",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20210122-0006/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.netapp.com/advisory/ntap-20210122-0006/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2021-03-29T19:30Z",
      "publishedDate": "2020-12-07T22:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...