CVE-2020-8564

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects < v1.19.3, < v1.18.10, < v1.17.13.
Overview
  • CVE ID
  • CVE-2020-8564
  • Assigner
  • jordan@liggitt.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-07T22:15:21
  • Last Modified Date
  • 2021-03-29T19:30:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* 1 OR 1.17.0 1.17.13
cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* 1 OR 1.18.0 1.18.10
cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:* 1 OR 1.19.0 1.19.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:18:16 Added to TrackCVE
2022-12-05 17:39:33 security@kubernetes.io jordan@liggitt.net CVE Assigner updated
2022-12-05 17:39:33 2020-12-07T22:15Z 2020-12-07T22:15:21 CVE Published Date updated
2022-12-05 17:39:33 2021-03-29T19:30:55 CVE Modified Date updated
2022-12-05 17:39:33 Analyzed Vulnerability Status updated