Lucene search

K
githubGitHub Advisory DatabaseGHSA-4685-2X5R-65PJ
HistoryApr 05, 2024 - 3:03 p.m.

Pebble service manager's file pull API allows access by any user

2024-04-0515:03:03
CWE-862
GitHub Advisory Database
github.com
10
pebble
service manager
unauthorized access
juju charms
workload container
sensitive information
vulnerability
patch
cve-2024-3250
security issue
unix user
file access

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

Impact

Note: “Pebble” here refers to Canonical’s service manager, not the Let’s Encrypt ACME test server.

The API behind pebble pull, used to read files from the workload container by Juju charms, allows access from any user, instead of just admin. In Juju Kubernetes sidecar charms, Pebble and the charm run as root, so they have full access. But if another restricted unix user gains local access to the container host, they could hit the Pebble GET /v1/files?action=read API and would be allowed to read any file in the workload container, for example an ssh key or database password or other sensitive information. If there are ssh keys they could then potentially ssh into the workload, or if something like a database password they could log into the database.

Note that this requires local user access to the host machine. It seems unlikely that an attacker could gain this level of access in a Juju Kubernetes context, but if someone did and there’s sensitive information in files accessible to Pebble, the consequences are bad.

To reproduce the issue, go back to the Pebble version in Juju 2.9 (5842ea68c9c7), do pebble run as root in one terminal window, then in another terminal window, as a regular user, use the pebble pull CLI. You will be able to pull any file as a regular user.

Patches

The original patch is commit https://github.com/canonical/pebble/commit/cd326225b9b0be067da7d8858e2c912078cbbbd5. There’s also https://github.com/canonical/pebble/pull/406, which fixes this issue in more recent Pebble versions (that PR also fixes a separate issue we introduced more recently, but hasn’t been released in Juju yet).

We released the fix in the following Pebble versions:

Juju will be releasing patch versions with this fix shortly:

  • Juju 2.9.49 (Pebble v1.1.1)
  • Juju 3.1.8 (Pebble v1.4.2)
  • Juju 3.3.4 (Pebble v1.4.2)
  • Juju 3.4.2 (Pebble v1.7.4)
  • Juju 3.5.0 (Pebble v1.10.2)

References

Affected configurations

Vulners
Node
simon_brownpebbleRange<1.1.1
OR
simon_brownpebbleRange<1.10.1
OR
simon_brownpebbleRange<1.7.3
OR
simon_brownpebbleRange<1.4.1

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for GHSA-4685-2X5R-65PJ