gsd-2021-36782
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. This issue affects: SUSE Rancher Rancher versions prior to 2.5.16; Rancher versions prior to 2.6.7.
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2021-36782",
      description: "A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. This issue affects: SUSE Rancher Rancher versions prior to 2.5.16; Rancher versions prior to 2.6.7.",
      id: "GSD-2021-36782",
      references: [
         "https://www.suse.com/security/cve/CVE-2021-36782.html",
      ],
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2021-36782",
         ],
         details: "A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. This issue affects: SUSE Rancher Rancher versions prior to 2.5.16; Rancher versions prior to 2.6.7.",
         id: "GSD-2021-36782",
         modified: "2023-12-13T01:23:16.927035Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "security@suse.com",
            DATE_PUBLIC: "2022-08-19T00:00:00.000Z",
            ID: "CVE-2021-36782",
            STATE: "PUBLIC",
            TITLE: "Rancher: Plaintext storage and exposure of credentials in Rancher API and cluster.management.cattle.io object",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "Rancher",
                              version: {
                                 version_data: [
                                    {
                                       version_affected: "<",
                                       version_name: "Rancher",
                                       version_value: "2.5.16",
                                    },
                                 ],
                              },
                           },
                           {
                              product_name: "Rancher",
                              version: {
                                 version_data: [
                                    {
                                       version_affected: "<",
                                       version_name: "Rancher",
                                       version_value: "2.6.7",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "SUSE",
                  },
               ],
            },
         },
         credit: [
            {
               lang: "eng",
               value: "Florian Struck (from Continum AG) and Marco Stuurman (from Shock Media B.V.)",
            },
         ],
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. This issue affects: SUSE Rancher Rancher versions prior to 2.5.16; Rancher versions prior to 2.6.7.",
               },
            ],
         },
         generator: {
            engine: "Vulnogram 0.0.9",
         },
         impact: {
            cvss: {
               attackComplexity: "LOW",
               attackVector: "NETWORK",
               availabilityImpact: "HIGH",
               baseScore: 9.9,
               baseSeverity: "CRITICAL",
               confidentialityImpact: "HIGH",
               integrityImpact: "HIGH",
               privilegesRequired: "LOW",
               scope: "CHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
               version: "3.1",
            },
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "CWE-312: Cleartext Storage of Sensitive Information",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "https://bugzilla.suse.com/show_bug.cgi?id=1193988",
                  refsource: "CONFIRM",
                  url: "https://bugzilla.suse.com/show_bug.cgi?id=1193988",
               },
               {
                  name: "https://github.com/rancher/rancher/security/advisories/GHSA-g7j7-h4q8-8w2f",
                  refsource: "CONFIRM",
                  url: "https://github.com/rancher/rancher/security/advisories/GHSA-g7j7-h4q8-8w2f",
               },
            ],
         },
         source: {
            advisory: "https://bugzilla.suse.com/show_bug.cgi?id=1193988",
            defect: [
               "1193988",
            ],
            discovery: "EXTERNAL",
         },
      },
      "gitlab.com": {
         advisories: [
            {
               affected_range: ">=2.5.0 <2.5.16||>=2.6.0 <2.6.7",
               affected_versions: "All versions starting from 2.5.0 before 2.5.16, all versions starting from 2.6.0 before 2.6.7",
               cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
               cwe_ids: [
                  "CWE-1035",
                  "CWE-312",
                  "CWE-937",
               ],
               date: "2022-09-23",
               description: "A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. This issue affects: SUSE Rancher Rancher versions prior to 2.5.16; Rancher versions prior to 2.6.7.",
               fixed_versions: [
                  "2.5.16",
                  "2.6.7",
               ],
               identifier: "CVE-2021-36782",
               identifiers: [
                  "GHSA-g7j7-h4q8-8w2f",
                  "CVE-2021-36782",
               ],
               not_impacted: "All versions before 2.5.0, all versions starting from 2.5.16 before 2.6.0, all versions starting from 2.6.7",
               package_slug: "go/github.com/rancher/rancher",
               pubdate: "2022-09-23",
               solution: "Upgrade to versions 2.5.16, 2.6.7 or above.",
               title: "Cleartext Storage of Sensitive Information",
               urls: [
                  "https://github.com/rancher/rancher/security/advisories/GHSA-g7j7-h4q8-8w2f",
                  "https://nvd.nist.gov/vuln/detail/CVE-2021-36782",
                  "https://bugzilla.suse.com/show_bug.cgi?id=1193988",
                  "https://github.com/advisories/GHSA-g7j7-h4q8-8w2f",
               ],
               uuid: "798694fa-fd66-4f6d-88da-efd1fce62982",
            },
         ],
      },
      "nvd.nist.gov": {
         configurations: {
            CVE_data_version: "4.0",
            nodes: [
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:a:suse:rancher:*:*:*:*:*:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "2.6.7",
                        versionStartIncluding: "2.6.0",
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:suse:rancher:*:*:*:*:*:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "2.5.16",
                        versionStartIncluding: "2.5.0",
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
            ],
         },
         cve: {
            CVE_data_meta: {
               ASSIGNER: "security@suse.com",
               ID: "CVE-2021-36782",
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "en",
                     value: "A Cleartext Storage of Sensitive Information vulnerability in SUSE Rancher allows authenticated Cluster Owners, Cluster Members, Project Owners, Project Members and User Base to use the Kubernetes API to retrieve plaintext version of sensitive data. This issue affects: SUSE Rancher Rancher versions prior to 2.5.16; Rancher versions prior to 2.6.7.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "en",
                           value: "CWE-312",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://bugzilla.suse.com/show_bug.cgi?id=1193988",
                     refsource: "CONFIRM",
                     tags: [
                        "Exploit",
                        "Issue Tracking",
                        "Mitigation",
                        "Vendor Advisory",
                     ],
                     url: "https://bugzilla.suse.com/show_bug.cgi?id=1193988",
                  },
                  {
                     name: "https://github.com/rancher/rancher/security/advisories/GHSA-g7j7-h4q8-8w2f",
                     refsource: "CONFIRM",
                     tags: [
                        "Exploit",
                        "Mitigation",
                        "Third Party Advisory",
                     ],
                     url: "https://github.com/rancher/rancher/security/advisories/GHSA-g7j7-h4q8-8w2f",
                  },
               ],
            },
         },
         impact: {
            baseMetricV3: {
               cvssV3: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "HIGH",
                  baseScore: 9.9,
                  baseSeverity: "CRITICAL",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "HIGH",
                  privilegesRequired: "LOW",
                  scope: "CHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
                  version: "3.1",
               },
               exploitabilityScore: 3.1,
               impactScore: 6,
            },
         },
         lastModifiedDate: "2023-01-18T14:29Z",
         publishedDate: "2022-09-07T09:15Z",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.