Description

A security breach has compromised the popular GitHub Action, tj-actions-changed-files, which is used in over 23,000 repositories to track file changes in CI-CD workflows. The attack assigned CVE-2025-30066 (CVSS score: 8.6), involved modifying the action’s code and retroactively altering version tags to reference a malicious commit. This led to the leaking of sensitive secrets, such as AWS access keys, GitHub Personal Access Tokens (PATs), npm tokens, and private RSA keys, in CI-CD workflow logs. The malicious code executed a Python script from a GitHub gist that dumped secrets from the CI-CD pipeline’s runner worker process. While there is no evidence the secrets were siphoned to attacker-controlled infrastructure, exposed logs could have exposed them if publicly accessible. The attack, which took place before March 14, 2025, is linked to the compromise of a GitHub PAT used by the @tj-actions-bot. As a result, the bot's password was changed, authentication was upgraded, and the affected PAT was revoked. GitHub has also updated permissions to follow the principle of least privilege. Users of the compromised action are urged to update to version 46.0.1 and review workflows executed between March 14 and March 15 for any unexpected output in the changed-files section. This incident highlights the risks of supply chain attacks in CI-CD environments. It follows a prior security flaw (CVE-2023-49291) in January 2024 and underscores the vulnerability of open-source software in such attacks. For those using hash-pinned versions of the action, check for impacted hashes during the exploitation window to avoid issues.