CVE-2023-39523: Improper Neutralization of Special Elements used in a Command ('Command Injection')
(updated )
ScanCode.io is a server to script and automate software composition analysis with ScanPipe pipelines. Prior to version 32.5.1, the software has a possible command injection vulnerability in the docker fetch process as it allows to append malicious commands in the docker_reference
parameter.
In the function scanpipe/pipes/fetch.py:fetch_docker_image
the parameter docker_reference
is user controllable. The docker_reference
variable is then passed to the vulnerable function get_docker_image_platform
. However, the get_docker_image_plaform
function constructs a shell command with the passed docker_reference
. The pipes.run_command
then executes the shell command without any prior sanitization, making the function vulnerable to command injections. A malicious user who is able to create or add inputs to a project can inject commands. Although the command injections are blind and the user will not receive direct feedback without logs, it is still possible to cause damage to the server/container. The vulnerability appears for example if a malicious user adds a semicolon after the input of docker://;
, it would allow appending malicious commands.
Version 32.5.1 contains a patch for this issue. The docker_reference
input should be sanitized to avoid command injections and, as a workaround, one may avoid creating commands with user controlled input directly.
References
- github.com/advisories/GHSA-2ggp-cmvm-f62f
- github.com/nexB/scancode.io/blob/main/scanpipe/pipes/fetch.py
- github.com/nexB/scancode.io/commit/07ec0de1964b14bf085a1c9a27ece2b61ab6105c
- github.com/nexB/scancode.io/releases/tag/v32.5.1
- github.com/nexB/scancode.io/security/advisories/GHSA-2ggp-cmvm-f62f
- nvd.nist.gov/vuln/detail/CVE-2023-39523
Detect and mitigate CVE-2023-39523 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →