Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/rancher/rancher: GHSA-4fc7-hc63-7fjg #551

Closed
julieqiu opened this issue Aug 1, 2022 · 2 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@julieqiu
Copy link
Member

julieqiu commented Aug 1, 2022

In GitHub Security Advisory GHSA-4fc7-hc63-7fjg, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/rancher/rancher 2.5.12 >= 2.5.0, < 2.5.12

See doc/triage.md for instructions on how to triage this report.

packages:
  - package: github.com/rancher/rancher
    versions:
      - introduced: 2.5.0
        fixed: 2.5.12
  - package: github.com/rancher/rancher
    versions:
      - introduced: 2.6.0
        fixed: 2.6.3
description: |-
    ### Impact
    This issue only happens when the user configures access credentials to a private repository in Rancher inside `Apps & Marketplace > Repositories`. It affects Rancher versions 2.5.0 up to and including 2.5.11 and from 2.6.0 up to and including 2.6.2.

    An insufficient check of the same-origin policy when downloading Helm charts from a configured private repository can lead to exposure of the repository credentials to a third-party provider. This exposure happens when the private repository:

    1. Does an HTTP redirect to a third-party repository or external storage provider.
    2. Downloads an icon resource for the chart hosted on a third-party provider.

    The address of the private repository is not leaked, only the credentials are leaked in the HTTP `Authorization` header in base64 format.

    With the patched versions, the default behavior now is to only send the private repository credentials when subdomain or domain hostname match when following the redirect or downloading external resources.

    ### Patches
    Patched versions include releases 2.5.12, 2.6.3 and later versions.

    ### Workarounds
    1. Update Rancher to a patched version.
    2. Check the Helm charts in your configured private repository for possible redirects to third-party storage, and for Helm chart icons from third-party sources.
    3. Evaluate any Helm chart that might lead to the mentioned scenario and change affected credentials if deemed necessary.

    ### References
    Information about the same-origin check and how to disable it is available in Rancher [documentation](https://rancher.com/docs/rancher/v2.6/en/helm-charts/#repositories).

    ### For more information
    If you have any questions or comments about this advisory:
    * Reach out to [SUSE Rancher Security team](https://github.com/rancher/rancher/security/policy) for security related inquiries.
    * Open an issue in [Rancher](https://github.com/rancher/rancher/issues/new/choose) repository.
    * Verify our [support matrix](https://www.suse.com/suse-rancher/support-matrix/all-supported-versions/) and [product support lifecycle](https://www.suse.com/lifecycle/).
published: 2022-05-02T19:33:34Z
last_modified: 2022-05-26T19:50:02Z
cves:
  - CVE-2021-36778
ghsas:
  - GHSA-4fc7-hc63-7fjg
links:
    context:
      - https://github.com/advisories/GHSA-4fc7-hc63-7fjg

@rolandshoemaker
Copy link
Member

Vuln in tool.

@neild neild added excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. and removed NotGoVuln labels Aug 10, 2022
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592768 mentions this issue: data/reports: unexclude 50 reports

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

4 participants