Skip to content

`goreleaser release --debug` shows secrets

Moderate severity GitHub Reviewed Published Jan 29, 2024 in goreleaser/goreleaser • Updated Jan 30, 2024

Package

gomod github.com/goreleaser/goreleaser (Go)

Affected versions

= 1.23.0

Patched versions

1.24.0

Description

Summary

Hello 👋

goreleaser release --debug log shows secret values used in the in the custom publisher.

How to reproduce the issue:

  • Define a custom publisher as the one below. Make sure to provide a custom script to the cmd field and to provide a secret to env
#.goreleaser.yml 
publishers:
  - name: my-publisher
  # IDs of the artifacts we want to sign
    ids:
      - linux_archives
      - linux_package
    cmd: "./build/package/linux_notarize.sh"
    env:
      - VERSION={{ .Version }}
      - SECRET_1={{.Env.SECRET_1}}
      - SECRET_2={{.Env.SECRET_2}}
  • run goreleaser release --debug

You should see your secret value in the gorelease log. The log shows also the GITHUB_TOKEN

Example:

running                                        cmd= ....
SECRET_1=secret_value

References

@caarlos0 caarlos0 published to goreleaser/goreleaser Jan 29, 2024
Published by the National Vulnerability Database Jan 30, 2024
Published to the GitHub Advisory Database Jan 30, 2024
Reviewed Jan 30, 2024
Last updated Jan 30, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2024-23840

GHSA ID

GHSA-h3q2-8whx-c29h

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.