Medium

lunary

Run Information Leak via Insufficient Access Control

The endpoint `runs/{run_id}/related` in the main branch (commit a761d833) of the software does not properly check user access, leading to potential information leaks. This issue was identified and reported but has not yet been patched.

Available publicly on Jun 22 2024

4.3

CVSS:

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Credit:

patrik-ha
Threat Overview

The vulnerability arises from the runs/{run_id}/related endpoint failing to verify if the requesting user has the necessary permissions to access the specified run and its related runs. This oversight allows unauthorized users to retrieve sensitive information about runs that are not public. The other endpoints, runs/{run_id} and runs/{run_id}/public, correctly enforce access controls, highlighting the inconsistency and unintended behavior in the runs/{run_id}/related endpoint.

Attack Scenario

An attacker could exploit this vulnerability by obtaining the run_id of a non-public run, either through social engineering or by leveraging a public parent run's run_id. Using this run_id, the attacker can call the runs/{run_id}/related endpoint to retrieve detailed information about the run and any related runs, potentially exposing sensitive data.

Who is affected

Users of the software who have non-public runs stored in the system are affected. This includes any organization or individual using the software to manage and log runs, especially those who rely on the confidentiality of their run data.

Technical Report
Want more out of Sightline?

Sightline offers even more for premium customers

Go Premium

We have - related security advisories that are available with Sightline Premium.