Skip to content
New issue

Have a question about this project? # for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “#”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? # to your account

x/vulndb: potential Go vuln in github.com/weaveworks/tf-controller: CVE-2023-34236 #1926

Closed
GoVulnBot opened this issue Jul 14, 2023 · 1 comment

Comments

@GoVulnBot
Copy link

CVE-2023-34236 references github.com/weaveworks/tf-controller, which may be a Go module.

Description:
Weave GitOps Terraform Controller (aka Weave TF-controller) is a controller for Flux to reconcile Terraform resources in a GitOps way. A vulnerability has been identified in Weave GitOps Terraform Controller which could allow an authenticated remote attacker to view sensitive information. This vulnerability stems from Weave GitOps Terraform Runners (tf-runner), where sensitive data is inadvertently printed - potentially revealing sensitive user data in their pod logs. In particular, functions tfexec.ShowPlan, tfexec.ShowPlanRaw, and tfexec.Output are implicated when the tfexec object set its Stdout and Stderr to be os.Stdout and os.Stderr. An unauthorized remote attacker could exploit this vulnerability by accessing these prints of sensitive information, which may contain configurations or tokens that could be used to gain unauthorized control or access to resources managed by the Terraform controller. A successful exploit could allow the attacker to utilize this sensitive data, potentially leading to unauthorized access or control of the system. This vulnerability has been addressed in Weave GitOps Terraform Controller versions v0.14.4 and v0.15.0-rc.5. Users are urged to upgrade to one of these versions to mitigate the vulnerability. As a temporary measure until the patch can be applied, users can add the environment variable DISABLE_TF_LOGS to the tf-runners via the runner pod template of the Terraform Custom Resource. This will prevent the logging of sensitive information and mitigate the risk of this vulnerability.

References:

Cross references:
No existing reports found with this module or alias.

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/weaveworks/tf-controller
      vulnerable_at: 0.15.1
      packages:
        - package: tf-controller
description: |-
    Weave GitOps Terraform Controller (aka Weave TF-controller) is a controller for
    Flux to reconcile Terraform resources in a GitOps way. A vulnerability has been
    identified in Weave GitOps Terraform Controller which could allow an
    authenticated remote attacker to view sensitive information. This vulnerability
    stems from Weave GitOps Terraform Runners (`tf-runner`), where sensitive data is
    inadvertently printed - potentially revealing sensitive user data in their pod
    logs. In particular, functions `tfexec.ShowPlan`, `tfexec.ShowPlanRaw`, and
    `tfexec.Output` are implicated when the `tfexec` object set its `Stdout` and
    `Stderr` to be `os.Stdout` and `os.Stderr`. An unauthorized remote attacker
    could exploit this vulnerability by accessing these prints of sensitive
    information, which may contain configurations or tokens that could be used to
    gain unauthorized control or access to resources managed by the Terraform
    controller. A successful exploit could allow the attacker to utilize this
    sensitive data, potentially leading to unauthorized access or control of the
    system. This vulnerability has been addressed in Weave GitOps Terraform
    Controller versions `v0.14.4` and `v0.15.0-rc.5`. Users are urged to upgrade to
    one of these versions to mitigate the vulnerability. As a temporary measure
    until the patch can be applied, users can add the environment variable
    `DISABLE_TF_LOGS` to the tf-runners via the runner pod template of the Terraform
    Custom Resource. This will prevent the logging of sensitive information and
    mitigate the risk of this vulnerability.
cves:
    - CVE-2023-34236
references:
    - advisory: https://github.com/weaveworks/tf-controller/security/advisories/GHSA-6hvv-j432-23cv
    - report: https://github.com/weaveworks/tf-controller/issues/637
    - report: https://github.com/weaveworks/tf-controller/issues/649
    - fix: https://github.com/weaveworks/tf-controller/commit/28282bc644054e157c3b9a3d38f1f9551ce09074
    - fix: https://github.com/weaveworks/tf-controller/commit/6323b355bd7f5d2ce85d0244fe0883af3881df4e
    - fix: https://github.com/weaveworks/tf-controller/commit/9708fda28ccd0466cb0a8fd409854ab4d92f7dca
    - fix: https://github.com/weaveworks/tf-controller/commit/98a0688036e9dbcf43fa84960d9a1ef3e09a69cf

@neild
Copy link
Contributor

neild commented Jul 25, 2023

Duplicate of #1925

@neild neild marked this as a duplicate of #1925 Jul 25, 2023
@neild neild closed this as completed Jul 25, 2023
# for free to join this conversation on GitHub. Already have an account? # to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants