Skip to content

source-controller leaks Azure Storage SAS token into logs

Moderate severity GitHub Reviewed Published May 15, 2024 in fluxcd/source-controller • Updated May 15, 2024

Package

gomod github.com/fluxcd/source-controller (Go)

Affected versions

< 1.2.5

Patched versions

1.2.5

Description

Impact

When source-controller is configured to use an Azure SAS token when connecting to Azure Blob Storage, the token was logged along with the Azure URL when the controller encountered a connection error. An attacker with access to the source-controller logs could use the token to gain access to the Azure Blob Storage until the token expires.

Patches

This vulnerability was fixed in source-controller v1.2.5.

Workarounds

There is no workaround for this vulnerability except for using a different auth mechanism such as Azure Workload Identity.

Credits

This issue was reported and fixed by Jagpreet Singh Tamber (@jagpreetstamber) from the Azure Arc team.

References

fluxcd/source-controller#1430

For more information

If you have any questions or comments about this advisory:

  • Open an issue in the source-controller repository.
  • Contact us at the CNCF Flux Channel.

References

@stefanprodan stefanprodan published to fluxcd/source-controller May 15, 2024
Published by the National Vulnerability Database May 15, 2024
Published to the GitHub Advisory Database May 15, 2024
Reviewed May 15, 2024
Last updated May 15, 2024

Severity

Moderate
5.1
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2024-31216

GHSA ID

GHSA-v554-xwgw-hc3w
Checking history
See something to contribute? Suggest improvements for this vulnerability.