gsd-2020-8566
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager's logs during provisioning of Ceph RBD persistent claims. This affects < v1.19.3, < v1.18.10, < v1.17.13.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-8566",
    "description": "In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.",
    "id": "GSD-2020-8566",
    "references": [
      "https://www.suse.com/security/cve/CVE-2020-8566.html",
      "https://access.redhat.com/errata/RHSA-2021:0037",
      "https://access.redhat.com/errata/RHSA-2020:5634"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-8566"
      ],
      "details": "In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.",
      "id": "GSD-2020-8566",
      "modified": "2023-12-13T01:21:54.044649Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@kubernetes.io",
        "DATE_PUBLIC": "2020-10-15T04:00:00.000Z",
        "ID": "CVE-2020-8566",
        "STATE": "PUBLIC",
        "TITLE": "Ceph RBD adminSecrets exposed in logs when loglevel \u003e= 4   "
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Kubernetes",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "\u003c 1.19.3"
                        },
                        {
                          "version_value": "\u003c 1.18.10"
                        },
                        {
                          "version_value": "\u003c 1.17.13"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Kubernetes"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": "Kaizhe Huang (derek0405)"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": {
        "cvss": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-532 Information Exposure Through Log Files"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "Multiple secret leaks when verbose logging is enabled",
            "refsource": "MLIST",
            "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ"
          },
          {
            "name": "https://github.com/kubernetes/kubernetes/issues/95624",
            "refsource": "CONFIRM",
            "url": "https://github.com/kubernetes/kubernetes/issues/95624"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20210122-0006/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20210122-0006/"
          }
        ]
      },
      "source": {
        "defect": [
          "https://github.com/kubernetes/kubernetes/issues/95624"
        ],
        "discovery": "EXTERNAL"
      },
      "work_around": [
        {
          "lang": "eng",
          "value": "Do not enable verbose logging in production (log level \u003e= 4), limit access to logs."
        }
      ]
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=v1.17.0 \u003cv1.17.13 || \u003e=v1.18.0 \u003cv1.18.10 || \u003e=v1.19.0 \u003cv1.19.3",
          "affected_versions": "All versions starting from 1.17.0 before 1.17.13, all versions starting from 1.18.0 before 1.18.10, all versions starting from 1.19.0 before 1.19.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-532",
            "CWE-937"
          ],
          "date": "2021-03-29",
          "description": "In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims.",
          "fixed_versions": [
            "v1.17.13",
            "v1.18.10",
            "v1.19.3"
          ],
          "identifier": "CVE-2020-8566",
          "identifiers": [
            "CVE-2020-8566"
          ],
          "not_impacted": "All versions before 1.17.0, all versions starting from 1.17.13 before 1.18.0, all versions starting from 1.18.10 before 1.19.0, all versions starting from 1.19.3",
          "package_slug": "go/github.com/kubernetes/kubernetes",
          "pubdate": "2020-12-07",
          "solution": "Upgrade to versions 1.17.13, 1.18.10, 1.19.3 or above.",
          "title": "Inclusion of Sensitive Information in Log Files",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-8566"
          ],
          "uuid": "561faf78-8364-42d3-b017-e5a5be7973d7",
          "versions": [
            {
              "commit": {
                "sha": "02a9c9f39a18ee40c37835c36c7c80e0797b0d85",
                "tags": [
                  "v1.17.0"
                ],
                "timestamp": "20191206012503"
              },
              "number": "v1.17.0"
            },
            {
              "commit": {
                "sha": "f6cc41b23ef90243e9dbba5fbad501630caaa737",
                "tags": [
                  "v1.18.0"
                ],
                "timestamp": "20200325144952"
              },
              "number": "v1.18.0"
            },
            {
              "commit": {
                "sha": "0fc1dcd829d621ec5605d3eeb381e728371da832",
                "tags": [
                  "v1.19.0"
                ],
                "timestamp": "20200826142205"
              },
              "number": "v1.19.0"
            },
            {
              "commit": {
                "sha": "c3dc35c4e9145c1b9f6b2f14545b3d76ca1e0a3b",
                "tags": [
                  "v1.19.3"
                ],
                "timestamp": "20201014123937"
              },
              "number": "v1.19.3"
            },
            {
              "commit": {
                "sha": "8103ff82e083f536b3a6cdfdb1f8621cc827981a",
                "tags": [
                  "v1.17.13"
                ],
                "timestamp": "20201015005831"
              },
              "number": "v1.17.13"
            },
            {
              "commit": {
                "sha": "1eaa7b6516ecf87a518a94f95e260487db272b88",
                "tags": [
                  "v1.18.10"
                ],
                "timestamp": "20201015014302"
              },
              "number": "v1.18.10"
            }
          ]
        },
        {
          "affected_range": "\u003e=1.17.0 \u003c1.17.13||\u003e=1.18.0 \u003c1.18.10||\u003e=1.19.0 \u003c1.19.3",
          "affected_versions": "All versions starting from 1.17.0 before 1.17.13, all versions starting from 1.18.0 before 1.18.10, all versions starting from 1.19.0 before 1.19.3",
          "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-532",
            "CWE-937"
          ],
          "date": "2021-03-29",
          "description": "In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims.",
          "fixed_versions": [
            "1.17.13",
            "1.18.10",
            "1.19.3"
          ],
          "identifier": "CVE-2020-8566",
          "identifiers": [
            "CVE-2020-8566"
          ],
          "not_impacted": "All versions starting from 1.17.13 before 1.18.0, all versions starting from 1.18.10 before 1.19.0 all versions starting from 1.19.3",
          "package_slug": "go/k8s.io/kubernetes/pkg/apis/apps/validation",
          "pubdate": "2020-12-07",
          "solution": "Upgrade to version 1.17.13, 1.18.10, 1.19.3 or above.",
          "title": "Inclusion of Sensitive Information in Log Files",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-8566"
          ],
          "uuid": "00f0090d-fe59-42f2-b1ee-5da0a3a94c9c"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.17.13",
                "versionStartIncluding": "1.17.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.18.10",
                "versionStartIncluding": "1.18.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.19.3",
                "versionStartIncluding": "1.19.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@kubernetes.io",
          "ID": "CVE-2020-8566"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "In Kubernetes clusters using Ceph RBD as a storage provisioner, with logging level of at least 4, Ceph RBD admin secrets can be written to logs. This occurs in kube-controller-manager\u0027s logs during provisioning of Ceph RBD persistent claims. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-532"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/kubernetes/kubernetes/issues/95624",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/kubernetes/kubernetes/issues/95624"
            },
            {
              "name": "Multiple secret leaks when verbose logging is enabled",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20210122-0006/",
              "refsource": "CONFIRM",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://security.netapp.com/advisory/ntap-20210122-0006/"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2021-03-29T19:30Z",
      "publishedDate": "2020-12-07T22:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...