Information disclosure in OpenShift Container Platform



Published: 2021-01-26
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8564
CWE-ID CWE-532
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat OpenShift Container Platform
Client/Desktop applications / Software for system administration

openshift-kuryr (Red Hat package)
Operating systems & Components / Operating system package or component

openshift-clients (Red Hat package)
Operating systems & Components / Operating system package or component

openshift (Red Hat package)
Operating systems & Components / Operating system package or component

cri-o (Red Hat package)
Operating systems & Components / Operating system package or component

skopeo (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU48977

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8564

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores sensitive information into log files. In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. A local user can read the log files and gain access to sensitive data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat OpenShift Container Platform: 4.6.0 - 4.6.12

openshift-kuryr (Red Hat package): 4.6.0-202012042155.p0.git.2216.8a6f6a5.el8 - 4.6.0-202012171504.p0.git.2216.1fecf92.el8

openshift-clients (Red Hat package): 4.6.0-202011260456.p0.git.3798.fcf58ff.el7 - 4.6.0-202012172338.p0.git.3800.30af700.el8

openshift (Red Hat package): 4.6.0-202012051246.p0.git.94231.efc9027.el7 - 4.6.0-202012190744.p0.git.94235.c62c6f7.el8

cri-o (Red Hat package): 1.19.1-2.rhaos4.6.git2af9ecf.el8

skopeo (Red Hat package): 0.1.32-5.git1715c90.el8 - 0.1.40-4.rhaos.el8

External links

http://access.redhat.com/errata/RHSA-2021:0172
http://access.redhat.com/errata/RHSA-2021:0171


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###