Skip to content

Exposure of repository credentials to external third-party sources in Rancher

High severity GitHub Reviewed Published Apr 15, 2022 in rancher/rancher • Updated Jan 28, 2023

Package

gomod github.com/rancher/rancher (Go)

Affected versions

>= 2.6.0, < 2.6.3
>= 2.5.0, < 2.5.12

Patched versions

2.6.3
2.5.12

Description

Impact

This issue only happens when the user configures access credentials to a private repository in Rancher inside Apps & Marketplace > Repositories. It affects Rancher versions 2.5.0 up to and including 2.5.11 and from 2.6.0 up to and including 2.6.2.

An insufficient check of the same-origin policy when downloading Helm charts from a configured private repository can lead to exposure of the repository credentials to a third-party provider. This exposure happens when the private repository:

  1. Does an HTTP redirect to a third-party repository or external storage provider.
  2. Downloads an icon resource for the chart hosted on a third-party provider.

The address of the private repository is not leaked, only the credentials are leaked in the HTTP Authorization header in base64 format.

With the patched versions, the default behavior now is to only send the private repository credentials when subdomain or domain hostname match when following the redirect or downloading external resources.

Patches

Patched versions include releases 2.5.12, 2.6.3 and later versions.

Workarounds

  1. Update Rancher to a patched version.
  2. Check the Helm charts in your configured private repository for possible redirects to third-party storage, and for Helm chart icons from third-party sources.
  3. Evaluate any Helm chart that might lead to the mentioned scenario and change affected credentials if deemed necessary.

References

Information about the same-origin check and how to disable it is available in Rancher documentation.

For more information

If you have any questions or comments about this advisory:

References

@macedogm macedogm published to rancher/rancher Apr 15, 2022
Published by the National Vulnerability Database May 2, 2022
Published to the GitHub Advisory Database May 2, 2022
Reviewed May 2, 2022
Last updated Jan 28, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

EPSS score

0.150%
(52nd percentile)

CVE ID

CVE-2021-36778

GHSA ID

GHSA-4fc7-hc63-7fjg

Source code

github.com/rancher/rancher

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.