Lucene search

K
cve[email protected]CVE-2024-35238
HistoryMay 27, 2024 - 6:15 p.m.

CVE-2024-35238

2024-05-2718:15:09
CWE-770
web.nvd.nist.gov
25
minder software
dos attack
server crash
untrusted source
security vulnerability
github endpoint
large response
version 0.0.51
denial of service
sigstore verifier
supply chain security
stacklok
cve-2024-35238
nvd

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Minder by Stacklok is an open source software supply chain security platform. Minder prior to version 0.0.51 is vulnerable to a denial-of-service (DoS) attack which could allow an attacker to crash the Minder server and deny other users access to it. The root cause of the vulnerability is that Minders sigstore verifier reads an untrusted response entirely into memory without enforcing a limit on the response body. An attacker can exploit this by making Minder make a request to an attacker-controlled endpoint which returns a response with a large body which will crash the Minder server. Specifically, the point of failure is where Minder parses the response from the GitHub attestations endpoint in getAttestationReply. Here, Minder makes a request to the orgs/$owner/attestations/$checksumref GitHub endpoint (line 285) and then parses the response into the AttestationReply (line 295). The way Minder parses the response on line 295 makes it prone to DoS if the response is large enough. Essentially, the response needs to be larger than the machine has available memory. Version 0.0.51 contains a patch for this issue.

The content that is hosted at the orgs/$owner/attestations/$checksumref GitHub attestation endpoint is controlled by users including unauthenticated users to Minders threat model. However, a user will need to configure their own Minder settings to cause Minder to make Minder send a request to fetch the attestations. The user would need to know of a package whose attestations were configured in such a way that they would return a large response when fetching them. As such, the steps needed to carry out this attack would look as such:

  1. The attacker adds a package to ghcr.io with attestations that can be fetched via the orgs/$owner/attestations/$checksumref GitHub endpoint.
  2. The attacker registers on Minder and makes Minder fetch the attestations.
  3. Minder fetches attestations and crashes thereby being denied of service.

Affected configurations

Vulners
Node
stacklokminderRange<0.0.51

CNA Affected

[
  {
    "vendor": "stacklok",
    "product": "minder",
    "versions": [
      {
        "version": "< 0.0.51",
        "status": "affected"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-35238