Skip to content

KubePi allows malicious actor to login with a forged JWT token via Hardcoded Jwtsigkeys

Critical severity GitHub Reviewed Published Jan 4, 2023 in 1Panel-dev/KubePi • Updated Jan 30, 2023

Package

gomod github.com/KubeOperator/kubepi (Go)

Affected versions

<= 1.6.2

Patched versions

1.6.3

Description

Summary

The jwt authentication function of kubepi <= v1.6.2 uses hard-coded Jwtsigkeys, resulting in the same Jwtsigkeys for all online projects. This means that an attacker can forge any jwt token to take over the administrator account of any online project.

Details

session.go, the use of hard-coded JwtSigKey allows an attacker to use this value to forge jwt tokens arbitrarily. The JwtSigKey is confidential and should not be hard-coded in the code.

var JwtSigKey = []byte("signature_hmac_secret_shared_key")
var jwtMaxAge = 10 * time.Minute

type Handler struct {
	userService        user.Service
	roleService        role.Service
	clusterService     cluster.Service
	rolebindingService rolebinding.Service
	ldapService        ldap.Service
	jwtSigner          *jwt.Signer
}

Affected Version

<= v1.6.2

Patches

The vulnerability has been fixed in v1.6.3.

1Panel-dev/KubePi@3be58b8 : JWT key can be specified in app.yml, if leave it blank a random key will be used.

Workarounds

It is recommended to upgrade the version to v1.6.3.

For more information

If you have any questions or comments about this advisory, please open an issue.

References

@liqiang-fit2cloud liqiang-fit2cloud published to 1Panel-dev/KubePi Jan 4, 2023
Published by the National Vulnerability Database Jan 4, 2023
Published to the GitHub Advisory Database Jan 6, 2023
Reviewed Jan 6, 2023
Last updated Jan 30, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

6.169%
(94th percentile)

Weaknesses

CVE ID

CVE-2023-22463

GHSA ID

GHSA-vjhf-8vqx-vqpq

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.