GitHub Vulnerability Exposes Thousands of Repositories to Repojacking Attacks

A new vulnerability in GitHub has recently come to light, posing a significant risk of repojacking attacks. The flaw exploits a race condition within GitHub’s repository creation and username renaming operations, potentially exposing thousands of repositories to hijacking.

Description of vulnerability

The vulnerability allowed attackers to exploit a race condition within GitHub’s operations. By taking advantage of this flaw, threat actors could launch repository hijacking attacks, compromising the security of repositories on the platform.

Impact on the open-source community

The successful exploitation of this vulnerability has far-reaching consequences for the open-source community. Over 4,000 code packages in various languages like Go, PHP, and Swift, as well as GitHub actions, could have fallen victim to hijacking. This poses a serious threat to software security and the integrity of open-source projects.

Repojacking and popular repository namespace retirement

Repojacking, also known as repository hijacking, is a technique used by threat actors to bypass security mechanisms. One such mechanism is popular repository namespace retirement, which prevents the creation of repositories with the same name as those with a certain number of clones.

Circumventing the protective measure

If the popular repository namespace retirement mechanism can be easily bypassed, attackers can create new accounts with the same username and upload malicious repositories. This opens the door to potential software supply chain attacks, compromising the quality and trustworthiness of code packages.

Method to Achieve Repojacking

Checkmarx discovered a new method to achieve repojacking by exploiting the race condition between repository creation and username renaming. This novel approach enables attackers to take advantage of GitHub’s operations and gain unauthorized access to repositories.

Persistent risks

The discovery of this vulnerability emphasizes the persistent risks associated with the popular repository namespace retirement mechanism. It highlights the need for regular security audits and proactive measures to protect against repojacking and other similar threats.

GitHub’s response

Following responsible disclosure on March 1, 2023, GitHub took swift action to address the vulnerability. As of September 1, 2023, the Microsoft-owned code hosting platform has implemented the necessary fixes to mitigate the risk of repojacking attacks.

Regarding a previous similar flaw, it has been fixed

This incident is not the first time GitHub has faced a bypass flaw with repojacking implications. Approximately nine months prior, another similar vulnerability was patched by GitHub, demonstrating the recurring nature of such risks. Addressing these flaws promptly is crucial to maintaining the security and trustworthiness of code hosting platforms.

The recently disclosed vulnerability in GitHub’s repository creation and username renaming operations has raised concerns about the security of thousands of repositories. The potential for repojacking attacks poses a significant threat to the open-source community and emphasizes the need for continuous vigilance. The responsible disclosure and subsequent action taken by GitHub are commendable, but this incident serves as a reminder of the persistent risks associated with popular repository namespace retirement. It is imperative for code hosting platforms to regularly evaluate and enhance their security measures to safeguard against repojacking and other potential security breaches. Continuous efforts are essential to maintain the integrity and trustworthiness of the open-source ecosystem.

Explore more