GHSA-c9p4-xwr9-rfhx

Suggest an improvement
Source
https://github.com/advisories/GHSA-c9p4-xwr9-rfhx
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2025/01/GHSA-c9p4-xwr9-rfhx/GHSA-c9p4-xwr9-rfhx.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-c9p4-xwr9-rfhx
Aliases
  • CVE-2025-23208
Published
2025-01-17T22:02:26Z
Modified
2025-01-17T22:42:08.914592Z
Severity
  • 7.3 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVSS Calculator
Summary
Zot IdP group membership revocation ignored
Details

Summary

The group data stored for users in the boltdb database (meta.db) is an append-list so group revocations/removals are ignored in the API.

Details

SetUserGroups is alled on login, but instead of replacing the group memberships, they are appended. This may be due to some conflict with the group definitions in the config file, but that wasn't obvious to me if it were the case.

PoC

Login with group claims, logout, remove the user from a group from at IdP and log in again, the API still grants access and the new list of groups is appended creating meaningless duplicate entries and no longer mathing the expected groups from the IdP. The behavior can be verified by seeing the API or UI still presenting images it should not or by viewing the data directly: bbolt get meta.db UserData <user>, eg:

image

Note this example also has duplicates due to group hierarchy changes that were left in the database.

Impact

Any Zot configuration that relies on group-based authorization will not respect group remove/revocation by an IdP.

Database specific
{
    "nvd_published_at": null,
    "cwe_ids": [],
    "severity": "HIGH",
    "github_reviewed": true,
    "github_reviewed_at": "2025-01-17T22:02:26Z"
}
References

Affected packages

Go / zotregistry.dev/zot

Package

Name
zotregistry.dev/zot
View open source insights on deps.dev
Purl
pkg:golang/zotregistry.dev/zot

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.1.2

Database specific

{
    "last_known_affected_version_range": "<= 2.1.1"
}