GitHub Actions Runner is the application that runs a job from a GitHub Actions workflow. The actions runner invokes the docker cli directly in order to run job containers, service containers, or container actions. A bug in the logic for how the environment is encoded into these docker commands was discovered in versions prior to 2.296.2, 2.293.1, 2.289.4, 2.285.2, and 2.283.4 that allows an input to escape the environment variable and modify that docker command invocation directly. Jobs that use container actions, job containers, or service containers alongside untrusted user inputs in environment variables may be vulnerable. The Actions Runner has been patched, both on `github.com` and hotfixes for GHES and GHAE customers in versions 2.296.2, 2.293.1, 2.289.4, 2.285.2, and 2.283.4. GHES and GHAE customers may want to patch their instance in order to have their runners automatically upgrade to these new runner versions. As a workaround, users may consider removing any container actions, job containers, or service containers from their jobs until they are able to upgrade their runner versions.
References
Link Resource
https://github.com/actions/runner/pull/2107 Patch Release Notes Third Party Advisory
https://github.com/actions/runner/pull/2108 Patch Third Party Advisory
https://github.com/actions/runner/security/advisories/GHSA-2c6m-6gqh-6qg3 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-10-25T00:00:00

Updated: 2022-10-25T00:00:00

Reserved: 2022-09-02T00:00:00


Link: CVE-2022-39321

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-25T17:15:55.953

Modified: 2022-10-28T18:27:57.193


Link: CVE-2022-39321

JSON object: View

cve-icon Redhat Information

No data.

CWE