Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS0yYzZtLTZncWgtNnFnM84AAvie

Docker Command Escaping in the GitHub Actions Runner

Impact

The actions runner invokes the docker cli directly in order to run job containers, service containers, or container actions. A bug in the logic for how the environment is encoded into these docker commands was discovered that allows an input to escape the environment variable and modify that docker command invocation directly. Jobs that use container actions, job containers, or service containers alongside untrusted user inputs in environment variables may be vulnerable.

Patches

The Actions Runner has been patched, both on github.com and hotfixes for GHES and GHAE customers. Please update to one of the following versions of the runner:

GHES and GHAE customers may want to patch their instance in order to have their runners automatically upgrade to these new runner versions.

Workarounds

You may want to consider removing any container actions, job containers, or service containers from your jobs until you are able to upgrade your runner versions.

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-2c6m-6gqh-6qg3
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS0yYzZtLTZncWgtNnFnM84AAvie
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 1 year ago
Updated: about 1 year ago


CVSS Score: 8.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-2c6m-6gqh-6qg3, CVE-2022-39321
References: Repository: https://github.com/actions/runner
Blast Radius: 1.0

Affected Packages

actions:actions/runner
Affected Version Ranges: < 2.283.4, >= 2.284.0, < 2.285.2, >= 2.286.0, < 2.289.4, >= 2.290.0, < 2.293.1, >= 2.294.0, < 2.296.1
Fixed in: 2.283.4, 2.285.2, 2.289.4, 2.293.1, 2.296.2