CVE Vulnerabilities

CVE-2024-23653

Incorrect Authorization

Published: Jan 31, 2024 | Modified: Feb 09, 2024
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
7 IMPORTANT
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Ubuntu
MEDIUM

BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special security.insecure entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources.

Weakness

The product performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.

Affected Software

Name Vendor Start Version End Version
Buildkit Mobyproject * 0.12.5 (excluding)
Docker.io Ubuntu bionic *
Docker.io Ubuntu devel *
Docker.io Ubuntu esm-apps/bionic *
Docker.io Ubuntu esm-apps/focal *
Docker.io Ubuntu esm-apps/jammy *
Docker.io Ubuntu esm-apps/noble *
Docker.io Ubuntu focal *
Docker.io Ubuntu jammy *
Docker.io Ubuntu mantic *
Docker.io Ubuntu noble *
Docker.io Ubuntu oracular *
Docker.io Ubuntu trusty *
Docker.io Ubuntu xenial *
Docker.io-app Ubuntu devel *
Docker.io-app Ubuntu esm-apps/noble *
Docker.io-app Ubuntu focal *
Docker.io-app Ubuntu jammy *
Docker.io-app Ubuntu mantic *
Docker.io-app Ubuntu noble *
Docker.io-app Ubuntu oracular *
Docker.io-app Ubuntu trusty *

Extended Description

Assuming a user with a given identity, authorization is the process of determining whether that user can access a given resource, based on the user’s privileges and any permissions or other access-control specifications that apply to the resource. When access control checks are incorrectly applied, users are able to access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures, denial of service, and arbitrary code execution.

Potential Mitigations

  • Divide the product into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully mapping roles with data and functionality. Use role-based access control (RBAC) [REF-229] to enforce the roles at the appropriate boundaries.
  • Note that this approach may not protect against horizontal authorization, i.e., it will not protect a user from attacking others with the same role.
  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, consider using authorization frameworks such as the JAAS Authorization Framework [REF-233] and the OWASP ESAPI Access Control feature [REF-45].
  • For web applications, make sure that the access control mechanism is enforced correctly at the server side on every page. Users should not be able to access any unauthorized functionality or information by simply requesting direct access to that page.
  • One way to do this is to ensure that all pages containing sensitive information are not cached, and that all such pages restrict access to requests that are accompanied by an active and authenticated session token associated with a user who has the required permissions to access that page.

References