Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-833m-37f7-jq55: Rancher API Server Cross-site Scripting Vulnerability

Impact

A vulnerability has been identified in which unauthenticated cross-site scripting (XSS) in the API Server’s public API endpoint can be exploited. This can lead to an attacker exploiting the vulnerability to trigger JavaScript code and execute commands remotely.

The attack vector was identified as a Reflected XSS.

API Server propagates malicious payloads from user input to the UI, which renders the output. For example, a malicious URL gets rendered into a script that is executed on a page.

The changes addressed by this fix are:

  • Encode input that comes from the request URL before adding it to the response.
  • The request input is escaped by changing the URL construction that is used for links to use url.URL.
  • The request input is escaped by escaping the JavaScript and CSS variables with attribute encoding as defined by OWASP.

Patches

Patched versions include the following commits:

BranchCommit
master4fd7d82
release/v2.869b3c2b
release/v2.8.s3a3b9e37
release/v2.74e102cf
release/v2.7.s397a10a3
release/v2.64df268e

Workarounds

There is no direct mitigation besides updating API Server to a patched version.

References

If you have any questions or comments about this advisory:

ghsa
#xss#vulnerability#git#java#auth
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2023-32192

Rancher API Server Cross-site Scripting Vulnerability

High severity GitHub Reviewed Published Feb 8, 2024 in rancher/apiserver • Updated Feb 8, 2024

Package

gomod github.com/rancher/apiserver (Go)

Affected versions

< 0.0.0-20240207153957-4fd7d821d952

Patched versions

0.0.0-20240207153957-4fd7d821d952

Impact

A vulnerability has been identified in which unauthenticated cross-site scripting (XSS) in the API Server’s public API endpoint can be exploited. This can lead to an attacker exploiting the vulnerability to trigger JavaScript code and execute commands remotely.

The attack vector was identified as a Reflected XSS.

API Server propagates malicious payloads from user input to the UI, which renders the output. For example, a malicious URL gets rendered into a script that is executed on a page.

The changes addressed by this fix are:

  • Encode input that comes from the request URL before adding it to the response.
  • The request input is escaped by changing the URL construction that is used for links to use url.URL.
  • The request input is escaped by escaping the JavaScript and CSS variables with attribute encoding as defined by OWASP.

Patches

Patched versions include the following commits:

Branch

Commit

master

4fd7d82

release/v2.8

69b3c2b

release/v2.8.s3

a3b9e37

release/v2.7

4e102cf

release/v2.7.s3

97a10a3

release/v2.6

4df268e

Workarounds

There is no direct mitigation besides updating API Server to a patched version.

References

If you have any questions or comments about this advisory:

  • Reach out to the SUSE Rancher Security team for security-related inquiries.
  • Open an issue in the Rancher repository.
  • Verify with our support matrix and product support lifecycle.

References

  • GHSA-833m-37f7-jq55
  • rancher/apiserver@4df268e
  • rancher/apiserver@4e102cf
  • rancher/apiserver@4fd7d82
  • rancher/apiserver@69b3c2b
  • rancher/apiserver@97a10a3
  • rancher/apiserver@a3b9e37

Published to the GitHub Advisory Database

Feb 8, 2024

ghsa: Latest News

GHSA-9722-9j67-vjcr: Improper Authorization in Select Permissions