Skip to content

Secure IT

Stay Secure. Stay Informed.

Primary Menu
  • Home
  • Sources
    • Krebs On Security
    • Security Week
    • The Hacker News
    • Schneier On Security
  • Home
  • The Hacker News
  • GitHub Action Compromise Puts CI/CD Secrets at Risk in Over 23,000 Repositories
  • The Hacker News

GitHub Action Compromise Puts CI/CD Secrets at Risk in Over 23,000 Repositories

[email protected] The Hacker News March 17, 2025
0

Mar 17, 2025Ravie LakshmananVulnerability / Cloud Security

Cybersecurity researchers are calling attention to an incident in which the popular GitHub Action tj-actions/changed-files was compromised to leak secrets from repositories using the continuous integration and continuous delivery (CI/CD) workflow.

The incident involved the tj-actions/changed-files GitHub Action, which is used in over 23,000 repositories. It’s used to track and retrieve all changed files and directories.

The supply chain compromise has been assigned the CVE identifier CVE-2025-30066 (CVSS score: 8.6). The incident is said to have taken place sometime before March 14, 2025.

Cybersecurity

“In this attack, the attackers modified the action’s code and retroactively updated multiple version tags to reference the malicious commit,” StepSecurity said. “The compromised Action prints CI/CD secrets in GitHub Actions build logs.”

The net result of this behavior is that should the workflow logs be publicly accessible, they could lead to the unauthorized exposure of sensitive secrets when the action is run on the repositories.

This includes AWS access keys, GitHub Personal Access Tokens (PATs), npm tokens, and private RSA Keys, among others. That said, there is no evidence that the leaked secrets were siphoned to any attacker-controlled infrastructure.

Specifically, the maliciously inserted code is designed to run a Python script hosted on a GitHub gist that dumps the CI/CD secrets from the Runner Worker process. It’s said to have originated from an unverified source code commit. The GitHub gist has since been taken down.

The project maintainers have stated that the unknown threat actor(s) behind the incident managed to compromise a GitHub personal access token (PAT) used by @tj-actions-bot, a bot with privileged access to the compromised repository.

Following the discovery, the account’s password has been updated, authentication has been upgraded to use a passkey, and its permissions levels have been updated such that it follows the principle of least privilege. GitHub has also revoked the compromised PAT.

“The Personal access token affected was stored as a GitHub action secret which has since been revoked,” the maintainers added. “Going forward no PAT would be used for all projects in the tj-actions organization to prevent any risk of reoccurrence.”

Cybersecurity

Anyone who uses the GitHub Action is advised to update to the latest version (46.0.1) as soon as possible. Users are also advised to review all workflows executed between March 14 and March 15 and check for “unexpected output under the changed-files section.”

The development once again underscores how open-source software remains particularly susceptible to supply chain risks, which could then have serious consequences for several downstream customers at once.

“As of March 15, 2025, all versions of tj-actions/changed-files were found to be affected, as the attacker managed to modify existing version tags to make them all point to their malicious code,” cloud security firm Wiz said.

“Customers who were using a hash-pinned version of tj-actions/changed-files would not be impacted, unless they had updated to an impacted hash during the exploitation timeframe.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

About The Author

[email protected] The Hacker News

See author's posts

Original post here

Continue Reading

Previous: Popular GitHub Action Targeted in Supply Chain Attack
Next: SANS Institute Warns of Novel Cloud-Native Ransomware Attacks

Trending Now

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation botnet.jpg 1

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

May 23, 2025
CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs saas.jpg 2

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

May 23, 2025
GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts prompt.jpg 3

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

May 23, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs Oops: DanaBot Malware Devs Infected Their Own PCs 4

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 5

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 6

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025

Related Stories

botnet.jpg
  • The Hacker News

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

[email protected] The Hacker News May 23, 2025 0
saas.jpg
  • The Hacker News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

[email protected] The Hacker News May 23, 2025 0
prompt.jpg
  • The Hacker News

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

[email protected] The Hacker News May 23, 2025 0
chinese-hackers-attacking.jpg
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

[email protected] The Hacker News May 22, 2025 0
exploitss.jpg
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

[email protected] The Hacker News May 22, 2025 0
chinese.jpg
  • The Hacker News

Chinese Hackers Exploit Ivanti EPMM Bugs in Global Enterprise Network Attacks

[email protected] The Hacker News May 22, 2025 0

Connect with Us

Social menu is not set. You need to create menu and assign it to Social Menu on Menu Settings.

Trending News

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation botnet.jpg 1
  • The Hacker News

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

May 23, 2025
CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs saas.jpg 2
  • The Hacker News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

May 23, 2025
GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts prompt.jpg 3
  • The Hacker News

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

May 23, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs Oops: DanaBot Malware Devs Infected Their Own PCs 4
  • Uncategorized

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Oops: DanaBot Malware Devs Infected Their Own PCs danabot.png 5
  • Krebs On Security

Oops: DanaBot Malware Devs Infected Their Own PCs

May 22, 2025
Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks chinese-hackers-attacking.jpg 6
  • The Hacker News

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks

May 22, 2025
Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise exploitss.jpg 7
  • The Hacker News

Critical Windows Server 2025 dMSA Vulnerability Enables Active Directory Compromise

May 22, 2025

You may have missed

botnet.jpg
  • The Hacker News

U.S. Dismantles DanaBot Malware Network, Charges 16 in $50M Global Cybercrime Operation

[email protected] The Hacker News May 23, 2025 0
saas.jpg
  • The Hacker News

CISA Warns of Suspected Broader SaaS Attacks Exploiting App Secrets and Cloud Misconfigs

[email protected] The Hacker News May 23, 2025 0
prompt.jpg
  • The Hacker News

GitLab Duo Vulnerability Enabled Attackers to Hijack AI Responses with Hidden Prompts

[email protected] The Hacker News May 23, 2025 0
Oops: DanaBot Malware Devs Infected Their Own PCs
  • Uncategorized

Oops: DanaBot Malware Devs Infected Their Own PCs

Sean May 22, 2025 0
Copyright © 2025 All rights reserved. | MoreNews by AF themes.