Skip to content

Denial of service of Minder Server from maliciously crafted GitHub attestations

Moderate
JAORMX published GHSA-8fmj-33gw-g7pw May 27, 2024

Package

No package listed

Affected versions

< 0.20240520.2157_ref.e554e73

Patched versions

0.20240520.2157_ref.e554e73

Description

Minder is vulnerable to a denial-of-service (DoS) attack which could allow an attacker to crash the Minder server and deny other users access to it.

The root cause of the vulnerability is that Minders sigstore verifier reads an untrusted response entirely into memory without enforcing a limit on the response body. An attacker can exploit this by making Minder make a request to an attacker-controlled endpoint which returns a response with a large body which will crash the Minder server.

Specifically, the point of failure is where Minder parses the response from the GitHub attestations endpoint in getAttestationReply. Here, Minder makes a request to the orgs/$owner/attestations/$checksumref GitHub endpoint (line 285) and then parses the response into the AttestationReply (line 295):

func getAttestationReply(
ctx context.Context,
ghCli provifv1.GitHub,
owner, checksumref string) (*AttestationReply, error) {
if ghCli == nil {
return nil, fmt.Errorf("no github client available")
}
url := fmt.Sprintf("orgs/%s/attestations/%s", owner, checksumref)
req, err := ghCli.NewRequest(http.MethodGet, url, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
resp, err := ghCli.Do(ctx, req)
if err != nil {
if resp != nil && resp.StatusCode == http.StatusNotFound {
return nil, fmt.Errorf("%w: %s", ErrProvenanceNotFoundOrIncomplete, err.Error())
}
return nil, fmt.Errorf("error doing request: %w", err)
}
defer resp.Body.Close()
var attestationReply AttestationReply
if err := json.NewDecoder(resp.Body).Decode(&attestationReply); err != nil {
return nil, fmt.Errorf("error decoding response: %w", err)
}
return &attestationReply, nil
}

The way Minder parses the response on line 295 makes it prone to DoS if the response is large enough. Essentially, the response needs to be larger than the machine has available memory.

To demonstrate this in an isolated way, consider the following example:

package main

import (
        "encoding/json"
        "fmt"
        "io"
        "strings"
)

type Attestation struct {
        Bundle json.RawMessage `json:"bundle"`
}

type AttestationReply struct {
        Attestations []Attestation `json:"attestations"`
}

func main() {
        m1 := strings.NewReader("{\"attestations\":[")
        maliciousBody := strings.NewReader(strings.Repeat("{\"bundle\":{\"k\": \"v\"{{,", 100000000))
        m2 := strings.NewReader("{\"bundle\":{\"k\": \"v\"}}]}")
        maliciousBodyReader := io.MultiReader(m1, maliciousBody, maliciousBody, maliciousBody, m2)
        fmt.Println("Created malicious body")

        var attestationReply AttestationReply
        _ = json.NewDecoder(maliciousBodyReader).Decode(&attestationReply)
}

This example mimics the behavior of Minders getAttestationReply and how a malicious response body passed to getAttestationReply’s parsing of the response will cause DoS.

When running this script locally on my system, Go incrementally increases memory consumption up to above 90%, freezes the machine and then performs a sigkill.

Attack vector

The content that is hosted at the orgs/$owner/attestations/$checksumref GitHub attestation endpoint is controlled by users including unauthenticated users to Minders threat model. However, a user will need to configure their own Minder settings to cause Minder to make Minder send a request to fetch the attestations. The user would need to know of a package whose attestations were configured in such a way that they would return a large response when fetching them. As such, the steps needed to carry out this attack would look as such:

  1. The attacker adds a package to ghcr.io with attestations that can be fetched via the orgs/$owner/attestations/$checksumref GitHub endpoint.
  2. The attacker registers on Minder and makes Minder fetch the attestations.
  3. Minder fetches attestations and crashes thereby being denied of service.

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2024-35238

Weaknesses

No CWEs

Credits