Advisory Database
  • Advisories
  • Dependency Scanning
  1. golang
  2. ›
  3. github.com/rancher/rancher
  4. ›
  5. CVE-2023-22649

CVE-2023-22649: Rancher 'Audit Log' leaks sensitive information

February 8, 2024 (updated October 16, 2024)

A vulnerability has been identified which may lead to sensitive data being leaked into Rancher’s audit logs. Rancher Audit Logging is an opt-in feature, only deployments that have it enabled and have AUDIT_LEVEL set to 1 or above are impacted by this issue.

The leaks might be caught in the audit logs upon these actions:

  • Creating cloud credentials or new authentication providers. It is crucial to note that all authentication providers (such as AzureAD) and cloud providers (such as Google) are impacted.
  • Downloading a kubeconfig file from a downstream or a local cluster.
  • Logging in/out from Rancher.

The affected data may include the following:

  • HTTP headers
FieldLocation
X-Api-Auth-HeaderRequest header
X-Api-Set-Cookie-HeaderResponse header
X-Amz-Security-TokenRequest header
credentialsRequest body
applicationSecretRequest Body
oauthCredentialRequest Body
serviceAccountCredentialRequest Body
spKeyRequest Body
spCertRequest body
spCertResponse body
certificateRequest body
privateKeyRequest body
  • API Server calls returning Secret objects (including sub-types, such as kubernetes.io/dockerconfigjson).
  • Raw command lines used by agents to connect to the Rancher server which expose sensitive information (e.g. register ... --token abc).
  • Kubeconfig contents when the ‘Download KubeConfig’ feature is used in the Rancher UI.

The patched versions will redact the sensitive data, replacing it with [redacted], making it safer for consumption. It is recommended that static secrets are rotated after the system is patched, to limit the potential impact of sensitive data being misused due to this vulnerability.

Note:

  1. The severity of the vulnerability is intricately tied to the logging strategy employed. If logs are kept locally (default configuration), the impact is contained within the system, limiting the exposure. However, when logs are shipped to an external endpoint, the vulnerability’s severity might increase, as resistance against leaks is contingent on the security measures implemented at the external log collector level.
  2. The final impact severity for confidentiality, integrity and availability is dependent on the permissions that the leaked credentials have on their own services.

References

  • bugzilla.suse.com/show_bug.cgi?id=CVE-2023-22649
  • github.com/advisories/GHSA-xfj7-qf8w-2gcr
  • github.com/rancher/rancher
  • github.com/rancher/rancher/security/advisories/GHSA-xfj7-qf8w-2gcr
  • nvd.nist.gov/vuln/detail/CVE-2023-22649

Code Behaviors & Features

Detect and mitigate CVE-2023-22649 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 2.6.0 before 2.6.14, all versions starting from 2.7.0 before 2.7.10, all versions starting from 2.8.0 before 2.8.2

Fixed versions

  • 2.6.14
  • 2.7.10
  • 2.8.2

Solution

Upgrade to versions 2.6.14, 2.7.10, 2.8.2 or above.

Impact 8.4 HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-532: Insertion of Sensitive Information into Log File

Source file

go/github.com/rancher/rancher/CVE-2023-22649.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:31 +0000.