Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-g63h-q855-vp3q: Configuration API in EdgeXFoundry 2.1.0 and earlier exposes message bus credentials to local unauthenticated users

Impact

The /api/v2/config endpoint exposes message bus credentials to local unauthenticated users. In security-enabled mode, message bus credentials are supposed to be kept in the EdgeX secret store and require authentication to access. This vulnerability bypasses the access controls on message bus credentials when running in security-enabled mode. (No credentials are required when running in security-disabled mode.) As a result, attackers could intercept data or inject fake data into the EdgeX message bus.

Patches

Users should upgrade to EdgeXFoundry Kamakura release (2.2.0) or to the June 2022 EdgeXFoundry LTS Jakarta release (2.1.1).

The issue has been patched in the following docker containers and snaps:

Patched go modules

github.com/edgexfoundry/device-sdk-go/v2 >= v2.1.1 github.com/edgexfoundry/app-functions-sdk-go/v2 >= v2.1.1

Patched docker containers

URL: https://hub.docker.com/r/edgexfoundry

  • docker.io/edgexfoundry/core-metadata:>=2.1.1
  • docker.io/edgexfoundry/core-metadata-arm64:>=2.1.1
  • docker.io/edgexfoundry/core-data:>=2.1.1
  • docker.io/edgexfoundry/core-data-arm64:>=2.1.1
  • docker.io/edgexfoundry/core-command:>=2.1.1
  • docker.io/edgexfoundry/core-command-arm64:>=2.1.1
  • docker.io/edgexfoundry/support-notifications:>=2.1.1
  • docker.io/edgexfoundry/support-notifications-arm64:>=2.1.1
  • docker.io/edgexfoundry/support-scheduler:>=2.1.1
  • docker.io/edgexfoundry/support-scheduler-arm64:>=2.1.1
  • docker.io/edgexfoundry/sys-mgmt-agent:>=2.1.1
  • docker.io/edgexfoundry/sys-mgmt-agent-arm64:>=2.1.1
  • docker.io/edgexfoundry/security-proxy-setup:>=2.1.1
  • docker.io/edgexfoundry/security-proxy-setup-arm64:>=2.1.1
  • docker.io/edgexfoundry/security-secretstore-setup:>=2.1.1
  • docker.io/edgexfoundry/security-secretstore-setup-arm64:>=2.1.1
  • docker.io/edgexfoundry/security-bootstrapper:>=2.1.1
  • docker.io/edgexfoundry/security-bootstrapper-arm64:>=2.1.1
  • docker.io/edgexfoundry/app-rfid-llrp-inventory:>=2.1.1
  • docker.io/edgexfoundry/app-rfid-llrp-inventory-arm64:>=2.1.1
  • docker.io/edgexfoundry/app-service-configurable:>=2.1.1
  • docker.io/edgexfoundry/app-service-configurable-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-camera:>=2.2.0
  • docker.io/edgexfoundry/device-camera-arm64:>=2.2.0
  • docker.io/edgexfoundry/device-gpio:>=2.1.1
  • docker.io/edgexfoundry/device-gpio-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-modbus:>=2.1.1
  • docker.io/edgexfoundry/device-modbus-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-mqtt:>=2.1.1
  • docker.io/edgexfoundry/device-mqtt-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-rest:>=2.1.1
  • docker.io/edgexfoundry/device-rest-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-rfid-llrp:>=2.1.1
  • docker.io/edgexfoundry/device-rfid-llrp-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-snmp:>=2.1.1
  • docker.io/edgexfoundry/device-snmp-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-virtual:>=2.1.1
  • docker.io/edgexfoundry/device-virtual-arm64:>=2.1.1

Patched snaps

URL: https://snapcraft.io/edgexfoundry edgexfoundry 2.1/stable (will be automatically upgraded to 2.1.1)

Workarounds

No workaround available.

References

  • https://github.com/edgexfoundry/edgex-go/security/advisories/GHSA-g63h-q855-vp3q
  • https://github.com/edgexfoundry/device-sdk-go/pull/1161
  • https://github.com/edgexfoundry/edgex-go/pull/4016

For more information

If you have any questions or comments about this advisory:

ghsa
#vulnerability#git#auth#docker

Impact

The /api/v2/config endpoint exposes message bus credentials to local unauthenticated users. In security-enabled mode, message bus credentials are supposed to be kept in the EdgeX secret store and require authentication to access. This vulnerability bypasses the access controls on message bus credentials when running in security-enabled mode. (No credentials are required when running in security-disabled mode.) As a result, attackers could intercept data or inject fake data into the EdgeX message bus.

Patches

Users should upgrade to EdgeXFoundry Kamakura release (2.2.0) or to the June 2022 EdgeXFoundry LTS Jakarta release (2.1.1).

The issue has been patched in the following docker containers and snaps:

Patched go modules

github.com/edgexfoundry/device-sdk-go/v2 >= v2.1.1
github.com/edgexfoundry/app-functions-sdk-go/v2 >= v2.1.1

Patched docker containers

URL: https://hub.docker.com/r/edgexfoundry

  • docker.io/edgexfoundry/core-metadata:>=2.1.1
  • docker.io/edgexfoundry/core-metadata-arm64:>=2.1.1
  • docker.io/edgexfoundry/core-data:>=2.1.1
  • docker.io/edgexfoundry/core-data-arm64:>=2.1.1
  • docker.io/edgexfoundry/core-command:>=2.1.1
  • docker.io/edgexfoundry/core-command-arm64:>=2.1.1
  • docker.io/edgexfoundry/support-notifications:>=2.1.1
  • docker.io/edgexfoundry/support-notifications-arm64:>=2.1.1
  • docker.io/edgexfoundry/support-scheduler:>=2.1.1
  • docker.io/edgexfoundry/support-scheduler-arm64:>=2.1.1
  • docker.io/edgexfoundry/sys-mgmt-agent:>=2.1.1
  • docker.io/edgexfoundry/sys-mgmt-agent-arm64:>=2.1.1
  • docker.io/edgexfoundry/security-proxy-setup:>=2.1.1
  • docker.io/edgexfoundry/security-proxy-setup-arm64:>=2.1.1
  • docker.io/edgexfoundry/security-secretstore-setup:>=2.1.1
  • docker.io/edgexfoundry/security-secretstore-setup-arm64:>=2.1.1
  • docker.io/edgexfoundry/security-bootstrapper:>=2.1.1
  • docker.io/edgexfoundry/security-bootstrapper-arm64:>=2.1.1
  • docker.io/edgexfoundry/app-rfid-llrp-inventory:>=2.1.1
  • docker.io/edgexfoundry/app-rfid-llrp-inventory-arm64:>=2.1.1
  • docker.io/edgexfoundry/app-service-configurable:>=2.1.1
  • docker.io/edgexfoundry/app-service-configurable-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-camera:>=2.2.0
  • docker.io/edgexfoundry/device-camera-arm64:>=2.2.0
  • docker.io/edgexfoundry/device-gpio:>=2.1.1
  • docker.io/edgexfoundry/device-gpio-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-modbus:>=2.1.1
  • docker.io/edgexfoundry/device-modbus-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-mqtt:>=2.1.1
  • docker.io/edgexfoundry/device-mqtt-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-rest:>=2.1.1
  • docker.io/edgexfoundry/device-rest-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-rfid-llrp:>=2.1.1
  • docker.io/edgexfoundry/device-rfid-llrp-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-snmp:>=2.1.1
  • docker.io/edgexfoundry/device-snmp-arm64:>=2.1.1
  • docker.io/edgexfoundry/device-virtual:>=2.1.1
  • docker.io/edgexfoundry/device-virtual-arm64:>=2.1.1

Patched snaps

URL: https://snapcraft.io/edgexfoundry
edgexfoundry 2.1/stable (will be automatically upgraded to 2.1.1)

Workarounds

No workaround available.

References

  • GHSA-g63h-q855-vp3q
  • edgexfoundry/device-sdk-go#1161
  • edgexfoundry/edgex-go#4016

For more information

If you have any questions or comments about this advisory:

  • Contact us in the Slack #security channel
  • Open an issue in edgex-go
  • Email us at [email protected]

References

  • GHSA-g63h-q855-vp3q
  • https://nvd.nist.gov/vuln/detail/CVE-2022-31066
  • edgexfoundry/device-sdk-go#1161
  • edgexfoundry/edgex-go#4016

Related news

CVE-2022-31066: fix: Remove MessageBus Options data from configuration after client created by lenny-intel · Pull Request #4016 · edgexfoundry/edgex-go

EdgeX Foundry is an open source project for building a common open framework for Internet of Things edge computing. Prior to version 2.1.1, the /api/v2/config endpoint exposes message bus credentials to local unauthenticated users. In security-enabled mode, message bus credentials are supposed to be kept in the EdgeX secret store and require authentication to access. This vulnerability bypasses the access controls on message bus credentials when running in security-enabled mode. (No credentials are required when running in security-disabled mode.) As a result, attackers could intercept data or inject fake data into the EdgeX message bus. Users should upgrade to EdgeXFoundry Kamakura release (2.2.0) or to the June 2022 EdgeXFoundry LTS Jakarta release (2.1.1) to receive a patch. More information about which go modules, docker containers, and snaps contain patches is available in the GitHub Security Advisory. There are currently no known workarounds for this issue.

ghsa: Latest News

GHSA-9722-9j67-vjcr: Improper Authorization in Select Permissions