Rancher Rancher

Do you want an email whenever new security vulnerabilities are reported in Rancher?

By the Year

In 2024 there have been 0 vulnerabilities in Rancher . Rancher did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 2 8.80
2021 4 8.40
2020 0 0.00
2019 7 7.87
2018 0 0.00

It may take a day or so for new Rancher vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Rancher Security Vulnerabilities

A Improper Access Control vulnerability in SUSE Rancher allows remote attackers impersonate arbitrary users

CVE-2021-36776 8.8 - High - April 04, 2022

A Improper Access Control vulnerability in SUSE Rancher allows remote attackers impersonate arbitrary users. This issue affects: SUSE Rancher Rancher versions prior to 2.5.10.

a Improper Access Control vulnerability in SUSE Rancher allows users to keep privileges that should have been revoked

CVE-2021-36775 8.8 - High - April 04, 2022

a Improper Access Control vulnerability in SUSE Rancher allows users to keep privileges that should have been revoked. This issue affects: SUSE Rancher Rancher versions prior to 2.4.18; Rancher versions prior to 2.5.12; Rancher versions prior to 2.6.3.

A Reliance on Untrusted Inputs in a Security Decision vulnerability in Rancher

CVE-2021-31999 8.8 - High - July 15, 2021

A Reliance on Untrusted Inputs in a Security Decision vulnerability in Rancher allows users in the cluster to act as others users in the cluster by forging the "Impersonate-User" or "Impersonate-Group" headers. This issue affects: Rancher versions prior to 2.5.9. Rancher versions prior to 2.4.16.

Reliance on Untrusted Inputs in a Security Decision

A Incorrect Permission Assignment for Critical Resource vulnerability in Rancher

CVE-2021-25318 8.8 - High - July 15, 2021

A Incorrect Permission Assignment for Critical Resource vulnerability in Rancher allows users in the cluster to modify resources they should not have access to. This issue affects: Rancher versions prior to 2.5.9 ; Rancher versions prior to 2.4.16.

Incorrect Permission Assignment for Critical Resource

A Improper Access Control vulnerability in Rancher

CVE-2021-25320 9.9 - Critical - July 15, 2021

A Improper Access Control vulnerability in Rancher, allows users in the cluster to make request to cloud providers by creating requests with the cloud-credential ID. Rancher in this case would attach the requested credentials without further checks This issue affects: Rancher versions prior to 2.5.9; Rancher versions prior to 2.4.16.

A Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rancher

CVE-2021-25313 6.1 - Medium - March 05, 2021

A Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rancher allows remote attackers to execute JavaScript via malicious links. This issue affects: SUSE Rancher Rancher versions prior to 2.5.6.

XSS

Rancher 2 through 2.2.4 is vulnerable to a Cross-Site Websocket Hijacking attack

CVE-2019-13209 6.1 - Medium - September 04, 2019

Rancher 2 through 2.2.4 is vulnerable to a Cross-Site Websocket Hijacking attack that allows an exploiter to gain access to clusters managed by Rancher. The attack requires a victim to be logged into a Rancher server, and then to access a third-party site hosted by the exploiter. Once that is accomplished, the exploiter is able to execute commands against the cluster's Kubernetes API with the permissions and identity of the victim.

XSS

An issue was discovered

CVE-2019-11202 9.8 - Critical - July 30, 2019

An issue was discovered that affects the following versions of Rancher: v2.0.0 through v2.0.13, v2.1.0 through v2.1.8, and v2.2.0 through 2.2.1. When Rancher starts for the first time, it creates a default admin user with a well-known password. After initial setup, the Rancher administrator may choose to delete this default admin user. If Rancher is restarted, the default admin user will be recreated with the well-known default password. An attacker could exploit this by logging in with the default admin credentials. This can be mitigated by deactivating the default admin user rather than completing deleting them.

authentification

A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter

CVE-2019-11881 4.7 - Medium - June 10, 2019

A vulnerability exists in Rancher 2.1.4 in the login component, where the errorMsg parameter can be tampered to display arbitrary content, filtering tags but not special characters or symbols. There's no other limitation of the message, allowing malicious users to lure legitimate users to visit phishing sites with scare tactics, e.g., displaying a "This version of Rancher is outdated, please visit https://malicious.rancher.site/upgrading" message.

In Rancher 1 and 2 through 2.2.3, unprivileged users (if

CVE-2019-12274 8.8 - High - June 06, 2019

In Rancher 1 and 2 through 2.2.3, unprivileged users (if allowed to deploy nodes) can gain admin access to the Rancher management plane because node driver options intentionally allow posting certain data to the cloud. The problem is that a user could choose to post a sensitive file such as /root/.kube/config or /var/lib/rancher/management-state/cred/kubeconfig-system.yaml.

Exposure of Resource to Wrong Sphere

In Rancher 2 through 2.2.3, Project owners

CVE-2019-12303 8.8 - High - June 06, 2019

In Rancher 2 through 2.2.3, Project owners can inject additional fluentd configuration to read files or execute arbitrary commands inside the fluentd container.

Injection

In Rancher 2.0.0 through 2.1.5, project members have continued access to create, update, read, and delete namespaces in a project after they have been removed

CVE-2019-6287 8.1 - High - April 10, 2019

In Rancher 2.0.0 through 2.1.5, project members have continued access to create, update, read, and delete namespaces in a project after they have been removed from it.

Improper Privilege Management

An issue was discovered in Rancher 2 through 2.1.5

CVE-2018-20321 8.8 - High - April 10, 2019

An issue was discovered in Rancher 2 through 2.1.5. Any project member with access to the default namespace can mount the netes-default service account in a pod, and then use that pod to execute administrative privileged commands against the k8s cluster. This could be mitigated by isolating the default namespace in a separate project, where only cluster admins can be given permissions to access. As of 2018-12-20, this bug affected ALL clusters created or imported by Rancher.

Exposure of Resource to Wrong Sphere

Rancher Labs rancher server 1.2.0+ is vulnerable to authenticated users disabling access control via an API call

CVE-2017-7297 8.8 - High - March 29, 2017

Rancher Labs rancher server 1.2.0+ is vulnerable to authenticated users disabling access control via an API call. This is fixed in versions rancher/server:v1.2.4, rancher/server:v1.3.5, rancher/server:v1.4.3, and rancher/server:v1.5.3.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Suse Rancher or by Rancher? Click the Watch button to subscribe.

Rancher
Vendor

Rancher
Product

subscribe