Skip to content
LoginGet Started

Configuration Management Secrets

The Pitfalls of Using Environment Variables for Config and Secrets

April 13, 2023

In the wake of the December 2022 CircleCI breach,  we're highlighting the pitfalls of using environment variables for config and secrets.

CircleCI CTO Run Zuber shared more details on how an attacker compromised SSO and gained access to a workstation:

"Because the targeted employee had privileges to generate production access tokens as part of the employee’s regular duties, the unauthorized third party was able to access and exfiltrate data from a subset of databases and stores, including customer environment variables, tokens, and keys,”

Developers often use environment variables to store configuration data and secrets, such as API keys or database passwords. However, this method of managing sensitive information poses significant security risks. This blog post delves into the reasons behind these vulnerabilities and explores alternative solutions for better protection.

Environment variables are often preferred for their simplicity and convenience, but these benefits come at a high cost. When sensitive information is stored in environment variables, it is exposed to potential hacking attacks, as cybercriminals can access a virtual machine and scan the ENV variables. This can lead to devastating consequences, including data loss and theft. Here are a few reasons why using environment variables for config and secrets is not a good idea:

  1. Ease of Access: Environment variables are globally accessible to all processes running on the same machine. This means that if an attacker manages to infiltrate one application, they can potentially gain access to sensitive information stored in the environment variables of other applications.
  2. Logging and Monitoring: Developers use logging and monitoring tools to troubleshoot issues. However, these tools can inadvertently log environment variables, including secrets, which can be exposed to unauthorized parties.
  3. Lack of Encryption: Storing secrets in environment variables often means storing them in plain text, making it easier for attackers to exploit the data if they gain access.
  4. Persistence: In some instances, environment variables can persist across application restarts and even system reboots, increasing the risk of sensitive data exposure.

To mitigate these risks, developers should consider alternative methods for managing configuration data and secrets, such as:

  • Secrets Management Tools: Solutions like CloudTruth, HashiCorp Vault, AWS Secrets Manager, or Azure Key Vault offers centralized and secure management of sensitive data, with built-in encryption and access control mechanisms.
  • Configuration Files: Store configuration data in separate files (or systems) with restricted access and encrypt sensitive information.
  • Environment-Specific Configuration: Implement different configurations for each environment (development, staging, production), and restrict access to sensitive data accordingly. Use a DRY approach to managing environment-specific configurations. 

In conclusion, while using environment variables for config and secrets might seem convenient, it poses significant security risks. To protect your applications and sensitive data, consider implementing more secure alternatives, such as secrets management tools or environment-specific configurations.

Join ‘The Pipeline’

Our bite-sized newsletter with DevSecOps industry tips and security alerts to increase pipeline velocity and system security.

Subscribe For Free

Continue exploring

Browse All Talks

Continue Reading