Skip to content

Plaintext storage of sensitive data in Rancher API and cluster.management.cattle.io objects

High severity GitHub Reviewed Published Jan 25, 2023 in rancher/rancher • Updated Feb 15, 2023

Package

gomod github.com/rancher/rancher (Go)

Affected versions

>= 2.5.0, < 2.5.17
>= 2.6.0, < 2.6.10
>= 2.7.0, < 2.7.1

Patched versions

2.5.17
2.6.10
2.7.1

Description

Impact

This issue affects Rancher versions from 2.5.0 up to and including 2.5.16, from 2.6.0 up to and including 2.6.9 and 2.7.0. It was discovered that the security advisory CVE-2021-36782 (GHSA-g7j7-h4q8-8w2f), previously released by Rancher, missed addressing some sensitive fields, secret tokens, encryption keys, and SSH keys that were still being stored in plaintext directly on Kubernetes objects like Clusters.

The exposed credentials are visible in Rancher to authenticated Cluster Owners, Cluster Members, Project Owners and Project Members of that cluster on the endpoints:

  • /v1/management.cattle.io.cluster
  • /v1/management.cattle.io.clustertemplaterevisions

The remaining sensitive fields are now stripped from Clusters and other objects and moved to a Secret before the object is stored. The Secret is retrieved when the credential is needed. For objects that existed before this security fix, a one-time migration happens on startup.

The fields that have been addressed by this security fix are:

  • Cluster.Spec.RancherKubernetesEngineConfig.Services.KubeAPI.SecretsEncryptionConfig.CustomConfig.Providers[].AESGCM.Keys[].Secret
  • Cluster.Spec.RancherKubernetesEngineConfig.Services.KubeAPI.SecretsEncryptionConfig.CustomConfig.Providers[].AESCBC.Keys[].Secret
  • Cluster.Spec.RancherKubernetesEngineConfig.Services.KubeAPI.SecretsEncryptionConfig.CustomConfig.Providers[].SecretboxConfiguration.Keys[].Secret
  • Cluster.Spec.RancherKubernetesEngineConfig.Services.Kubelet.ExtraEnv when containing the AWS_SECRET_ACCESS_KEY environment variable
  • Cluster.Spec.RancherKubernetesEngineConfig.BastionHost.SSHKey
  • Cluster.Spec.RancherKubernetesEngineConfig.PrivateRegistries[].ECRCredentialPlugin.AwsSecretAccessKey
  • Cluster.Spec.RancherKubernetesEngineConfig.PrivateRegistries[].ECRCredentialPlugin.AwsSessionToken
  • Cluster.Spec.RancherKubernetesEngineConfig.Network.AciNetworkProvider.ApicUserKey
  • Cluster.Spec.RancherKubernetesEngineConfig.Network.AciNetworkProvider.KafkaClientKey
  • Cluster.Spec.RancherKubernetesEngineConfig.Network.AciNetworkProvider.Token

Important:

  • For the exposure of credentials not related to Rancher, the final impact severity for confidentiality, integrity and availability is dependent on the permissions the leaked credentials have on their services.

  • It is recommended to review for potentially leaked credentials in this scenario and to change them if deemed necessary.

Workarounds

There is no direct mitigation besides updating Rancher to a patched version.

Patches

Patched versions include releases 2.5.17, 2.6.10, 2.7.1 and later versions.

After upgrading to a patched version, it is important to check for the ACISecretsMigrated and RKESecretsMigrated conditions on Clusters and ClusterTemplateRevisions to confirm when secrets have been fully migrated off of those objects, and the objects scoped within them.

For more information

If you have any questions or comments about this advisory:

References

@macedogm macedogm published to rancher/rancher Jan 25, 2023
Published to the GitHub Advisory Database Jan 25, 2023
Reviewed Jan 25, 2023
Published by the National Vulnerability Database Feb 7, 2023
Last updated Feb 15, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.087%
(38th percentile)

CVE ID

CVE-2022-43757

GHSA ID

GHSA-cq4p-vp5q-4522

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.