Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS0yODRjLXg4bTctOXc1aM4AA8gK

Dapr API Token Exposure

Summary

A vulnerability has been found in Dapr that causes a leak of the application token of the invoker app to the invoked app when using Dapr as a gRPC proxy for remote service invocation. This issue arises because Dapr sends the app token of the invoker app instead of the app token of the invoked app.

Users who leverage Dapr for gRPC proxy service invocation and are using the app API token feature are encouraged to upgrade Dapr to version 1.13.3.

Impact

This vulnerability impacts Dapr users who use Dapr as a gRPC proxy for remote service invocation as well as the Dapr App API token functionality. An attacker could exploit this vulnerability to gain access to the app token of the invoker app, potentially compromising security and authentication mechanisms.

Patches

The issue has been fixed in Dapr version 1.13.3.

Details

Dapr uses two types of tokens for authentication:

Dapr uses the dapr-api-token metadata in gRPC calls (or header, for HTTP calls) for authentication.

Before version 1.13.0, the APP_API_TOKEN was not being sent to the invoked app for authentication, as reported in this issue. Instead, Dapr was incorrectly using the same DAPR_API_TOKEN that the invoker app had passed to Dapr. This was addressed in PR #7404, but the fix only worked for self-invocation scenarios.

When Dapr needed to communicate with another instance, it would mistakenly include the APP_API_TOKEN of the invoker app in the request. This behavior is incorrect, app tokens should never be included in requests between Dapr sidecars. This vulnerability allows the receiving app to see the app token of the invoker app, leading to potential misuse and security breaches.

The vulnerability is addressed by ensuring that Dapr uses the correct app token (of the invoked app) during gRPC proxy service invocation.

References

Credits

Thanks to Benjamin Delay for reporting this issue.

Permalink: https://github.com/advisories/GHSA-284c-x8m7-9w5h
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS0yODRjLXg4bTctOXc1aM4AA8gK
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 4 months ago
Updated: 3 days ago


CVSS Score: 5.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Identifiers: GHSA-284c-x8m7-9w5h, CVE-2024-35223
References: Repository: https://github.com/dapr/dapr
Blast Radius: 12.2

Affected Packages

go:github.com/dapr/dapr
Dependent packages: 193
Dependent repositories: 198
Downloads:
Affected Version Ranges: >= 1.13.0, < 1.13.3
Fixed in: 1.13.3
All affected versions: 1.13.0, 1.13.1, 1.13.2
All unaffected versions: 0.1.0, 0.2.0, 0.3.0, 0.4.0, 0.4.1, 0.5.0, 0.5.1, 0.6.0, 0.7.0, 0.7.1, 0.8.0, 0.9.0, 0.10.0, 0.11.0, 0.11.1, 0.11.2, 0.11.3, 1.0.0, 1.0.1, 1.1.0, 1.1.1, 1.1.2, 1.2.0, 1.2.1, 1.2.2, 1.3.0, 1.3.1, 1.4.0, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.5.0, 1.5.1, 1.5.2, 1.5.3, 1.6.0, 1.6.1, 1.6.2, 1.6.3, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5, 1.7.6, 1.8.0, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.9.0, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.10.0, 1.10.1, 1.10.2, 1.10.3, 1.10.4, 1.10.5, 1.10.6, 1.10.7, 1.10.8, 1.10.9, 1.10.10, 1.11.0, 1.11.1, 1.11.2, 1.11.3, 1.11.4, 1.11.5, 1.11.6, 1.12.0, 1.12.1, 1.12.2, 1.12.3, 1.12.4, 1.12.5, 1.13.3, 1.13.4, 1.13.5, 1.14.0, 1.14.1