Lucene search

K
osvGoogleOSV:GHSA-3WF2-2PQ4-4RVC
HistoryJul 19, 2024 - 7:59 p.m.

Woodpecker's custom environment variables allow to alter execution flow of plugins

2024-07-1919:59:06
Google
osv.dev
4
woodpecker
custom environment variables
execution flow
server security
plugins
malicious workflows
host takeover
secrets extraction
patches
workarounds
github
security issues
adoption
neodyme ag

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

16.0%

Impact

The server allow to create any user who can trigger a pipeline run malicious workflows:

  • Those workflows can either lead to a host takeover that runs the agent executing the workflow.
  • Or allow to extract the secrets who would be normally provided to the plugins who’s entrypoint are overwritten.

Patches

https://github.com/woodpecker-ci/woodpecker/pull/3909
https://github.com/woodpecker-ci/woodpecker/pull/3934

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?
Enable the “gated” repo feature and review each change upfront of running

References

Credits

  • Daniel Kilimnik @D_K_Dev (Neodyme AG)
  • Felipe Custodio Romero @localo (Neodyme AG)

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

16.0%

Related for OSV:GHSA-3WF2-2PQ4-4RVC