Friday, March 29, 2024
More
    HomeTechnologyCredentials for thousands of open source projects free for the taking—again!

    Credentials for thousands of open source projects free for the taking—again!

    Getty Images

    A service that helps open source developers write and test software is leaking thousands of authentication tokens and other security-sensitive secrets. Many of these leaks allow hackers to access the private accounts of developers on Github, Docker, AWS, and other code repositories, security experts said in a new report.

    The availability of the third-party developer credentials from Travis CI has been an ongoing problem since at least 2015. At that time, security vulnerability service HackerOne reported that a Github account it used had been compromised when the service exposed an access token for one of the HackerOne developers. A similar leak presented itself again in 2019 and again last year.

    The tokens give anyone with access to them the ability to read or modify the code stored in repositories that distribute an untold number of ongoing software applications and code libraries. The ability to gain unauthorized access to such projects opens the possibility of supply chain attacks, in which threat actors tamper with malware before it’s distributed to users. The attackers can leverage their ability to tamper with the app to target huge numbers of projects that rely on the app in production servers.

    Despite this being a known security concern, the leaks have continued, researchers in the Nautilus team at the Aqua Security firm are reporting. A series of two batches of data the researchers accessed using the Travis CI programming interface yielded 4.28 million and 770 million logs from 2013 through May 2022. After sampling a small percentage of the data, the researchers found what they believe are 73,000 tokens, secrets, and various credentials.

    “These access keys and credentials are linked to popular cloud service providers, including GitHub, AWS, and Docker Hub,” Aqua Security said. “Attackers can use this sensitive data to initiate massive cyberattacks and to move laterally in the cloud. Anyone who has ever used Travis CI is potentially exposed, so we recommend rotating your keys immediately.”

    Travis CI is a provider of an increasingly common practice known as continuous integration. Often abbreviated as CI, it automates the process of building and testing each code change that has been committed. For every change, the code is regularly built, tested, and merged into a shared repository. Given the level of access CI needs to work properly, the environments usually store access tokens and other secrets that provide privileged access to sensitive parts inside the cloud account.

    The access tokens found by Aqua Security involved private accounts of a wide range of repositories, including Github, AWS, and Docker.

    Aqua Security

    Examples of access tokens that were exposed include:

    • Access tokens to GitHub that may allow privileged access to code repositories
    • AWS access keys
    • Sets of credentials, typically an email or username and password, which allow access to databases such as MySQL and PostgreSQL
    • Docker Hub passwords, which may lead to account takeover if MFA (multi-factor authentication) is not activated

    The following graph shows the breakdown:

    Aqua Security

    Aqua Security researchers added:

    We found thousands of GitHub OAuth tokens. It’s safe to assume that at least 10-20% of them are live. Especially those that were found in recent logs. We simulated in our cloud lab a lateral movement scenario, which is based on this initial access scenario:

    1. Extraction of a GitHub OAuth token via exposed Travis CI logs.

    2. Discovery of sensitive data (i.e., AWS access keys) in private code repositories using the exposed token.

    3. Lateral movement attempts with the AWS access keys in AWS S3 bucket service.

    4. Cloud storage object discovery via bucket enumeration.

    5. Data exfiltration from the target’s S3 to attacker’s S3.

    Aqua Security

    Travis CI representatives didn’t immediately respond to an email seeking comment for this post. Given the recurring nature of this exposure, developers should proactively rotate access tokens and other credentials periodically. They should also regularly scan their code artifacts to ensure they don’t contain credentials. Aqua Security has additional advice in its post.

    RELATED ARTICLES

    LEAVE A REPLY

    Please enter your comment!
    Please enter your name here

    - Advertisment -
    Google search engine

    Most Popular

    Recent Comments