Skip to content

Rancher exposes sensitive information through audit logs

Moderate severity GitHub Reviewed Published Oct 24, 2025 in rancher/rancher • Updated Oct 24, 2025

Package

gomod github.com/rancher/rancher (Go)

Affected versions

< 0.0.0-20251013203444-50dc516a19ea

Patched versions

0.0.0-20251013203444-50dc516a19ea

Description

Impact

Note: The exploitation of this issue requires that the malicious user have access to Rancher’s audit log storage.

A vulnerability has been identified in Rancher Manager, where sensitive information, including secret data, cluster import URLs, and registration tokens, is exposed to any entity with access to Rancher audit logs. This happens in two different ways:

  1. Secret Annotation Leakage: When creating Kubernetes Secrets using the stringData field, the cleartext value is embedded in the kubectl.kubernetes.io/last-applied-configuration annotation. This annotation is included in Rancher audit logs within both the request and response bodies, exposing secret material that should be redacted.
  2. Cluster Registration Token Leakage: During the import or creation of downstream clusters (Custom, Imported, or Harvester), Rancher audit logs record full cluster registration manifests and tokens, including:
    a. Non-expiring import URLs such as /v3/import/<token>_c-m-xxxx.yaml.
    b. Full kubectl apply and curl commands containing registration tokens and CA checksums.
    c. Token values associated with cluster registration resources (clusterRegistrationToken).
    d. These tokens are valid until explicitly revoked and can be used to re-register nodes, granting unauthorized cluster access.

An attacker or internal user who gains access to these logs could:

  • Recover plaintext secret values from annotations.
  • Use cluster registration tokens or import URLs to re-enroll agents or compromise downstream clusters.
  • Access clusters that rely on these tokens for authentication, enabling lateral movement.

Please consult the associated MITRE ATT&CK - Technique - Log Enumeration for further information about this category of attack.

Patches

This vulnerability is addressed by applying redaction to sensitive information that was leaking.

Patched versions of Rancher include release v2.12.3.

Workarounds

If the deployment can't be upgraded to a fixed version, users are encouraged to create AuditPolicies to redact and filter some of those requests as described in our documentation.

Also consider granting access to Rancher's logs only for trusted users.

References

If you have any questions or comments about this advisory:

References

@pdellamore pdellamore published to rancher/rancher Oct 24, 2025
Published to the GitHub Advisory Database Oct 24, 2025
Reviewed Oct 24, 2025
Last updated Oct 24, 2025

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS score

Weaknesses

Insertion of Sensitive Information into Log File

Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information. Learn more on MITRE.

CVE ID

CVE-2024-58269

GHSA ID

GHSA-mw39-9qc2-f7mg

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.