Lucene search

K
githubGitHub Advisory DatabaseGHSA-8CFG-VX93-JVXW
HistoryFeb 06, 2023 - 11:27 p.m.

Kubernetes client-go vulnerable to Sensitive Information Leak via Log File

2023-02-0623:27:56
CWE-532
GitHub Advisory Database
github.com
26
kubernetes
client-go
sensitive information leak
log file
authorization
bearer tokens
api server logs
kubectl
v1.19.5
v1.18.13
v1.17.15
v1.20.0-alpha2

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

12.6%

In Kubernetes, if the logging level is set to at least 9, authorization and bearer tokens will be written to log files. This can occur both in API server logs and client tool output like kubectl. This affects <= v1.19.5, <= v1.18.13, <= v1.17.15, < v1.20.0-alpha2.

Affected configurations

Vulners
Node
k8s.iokubernetesRange<1.20.0-alpha.2
OR
k8s.ioclient-goRange<0.17.16
OR
k8s.ioclient-goRange0.18.00.18.14
OR
k8s.ioclient-goRange0.20.0-alpha.00.20.0-alpha.2
OR
k8s.ioclient-goRange0.19.00.19.6
VendorProductVersionCPE
k8s.iokubernetes*cpe:2.3:a:k8s.io:kubernetes:*:*:*:*:*:*:*:*
k8s.ioclient-go*cpe:2.3:a:k8s.io:client-go:*:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

12.6%