CVE-2025-48374 – zotregistry.dev/zot
Package
Manager: go
Name: zotregistry.dev/zot
Vulnerable Version: >=0 <1.4.4-0.20250522160828-8a99a3ed231f
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:R
CVSS v4.0: CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:P
EPSS: 0.00021 pctl0.04051
Details
zot logs secrets ### Summary When using Keycloak as an oidc provider, the clientsecret gets printed into the container stdout logs for an example at container startup. ### Details Container Image (15.04.2025): ghcr.io/project-zot/zot-linux-amd64:latest Here is an example how the configuration can look which causes the above stated problem: ` http: address: "0.0.0.0" port: 5000 externalUrl: "https://zot.example.com" auth: { failDelay: 1, openid: { providers: { oidc: { name: "Keycloak", clientid: "zot-client-id", clientsecret: fsdfkmmiwljasdklfsjaskldjfkljewijrf234i52k3j45l, keypath: "", issuer: "https://keycloak.example.com/realms/example", scopes: ["openid"] } } } } ` ### PoC Set up a blank new zot k8s deployment with the code snippet above. ### Impact exposure of secrets, on configuring a oidc provider
Metadata
Created: 2025-05-22T20:33:39Z
Modified: 2025-05-28T19:47:48Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2025/05/GHSA-c37v-3c8w-crq8/GHSA-c37v-3c8w-crq8.json
CWE IDs: ["CWE-532"]
Alternative ID: GHSA-c37v-3c8w-crq8
Finding: F028
Auto approve: 1