var-202310-1531
Vulnerability from variot
NATS.io is a high performance open source pub-sub distributed communication technology, built for the cloud, on-premise, IoT, and edge computing. The cryptographic key handling library, nkeys, recently gained support for encryption, not just for signing/authentication. This is used in nats-server 2.10 (Sep 2023) and newer for authentication callouts. In nkeys versions 0.4.0 through 0.4.5, corresponding with NATS server versions 2.10.0 through 2.10.3, the nkeys library's xkeys
encryption handling logic mistakenly passed an array by value into an internal function, where the function mutated that buffer to populate the encryption key to use. As a result, all encryption was actually to an all-zeros key. This affects encryption only, not signing.
FIXME: FILL IN IMPACT ON NATS-SERVER AUTH CALLOUT SECURITY. nkeys Go library 0.4.6, corresponding with NATS Server 2.10.4, has a patch for this issue. No known workarounds are available. For any application handling auth callouts in Go, if using the nkeys library, update the dependency, recompile and deploy that in lockstep. NATS of NATS Server and nkeys contains vulnerabilities related to the use of hard-coded encryption keys and vulnerabilities related to flaws in the encryption process.Information may be obtained
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202310-1531", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "server", "scope": "lt", "trust": 1.0, "vendor": "nats", "version": "2.10.4" }, { "model": "server", "scope": "gte", "trust": 1.0, "vendor": "nats", "version": "2.10.0" }, { "model": "nkeys", "scope": "lt", "trust": 1.0, "vendor": "nats", "version": "0.4.6" }, { "model": "nkeys", "scope": "gte", "trust": 1.0, "vendor": "nats", "version": "0.4.0" }, { "model": "nkeys", "scope": null, "trust": 0.8, "vendor": "nats", "version": null }, { "model": "server", "scope": null, "trust": 0.8, "vendor": "nats", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "db": "NVD", "id": "CVE-2023-46129" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:nats:nkeys:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "0.4.6", "versionStartIncluding": "0.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.10.4", "versionStartIncluding": "2.10.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-46129" } ] }, "cve": "CVE-2023-46129", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-46129", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-46129", "trust": 1.8, "value": "HIGH" }, { "author": "security-advisories@github.com", "id": "CVE-2023-46129", "trust": 1.0, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "db": "NVD", "id": "CVE-2023-46129" }, { "db": "NVD", "id": "CVE-2023-46129" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NATS.io is a high performance open source pub-sub distributed communication technology, built for the cloud, on-premise, IoT, and edge computing. The cryptographic key handling library, nkeys, recently gained support for encryption, not just for signing/authentication. This is used in nats-server 2.10 (Sep 2023) and newer for authentication callouts. In nkeys versions 0.4.0 through 0.4.5, corresponding with NATS server versions 2.10.0 through 2.10.3, the nkeys library\u0027s `xkeys` encryption handling logic mistakenly passed an array by value into an internal function, where the function mutated that buffer to populate the encryption key to use. As a result, all encryption was actually to an all-zeros key. This affects encryption only, not signing. \nFIXME: FILL IN IMPACT ON NATS-SERVER AUTH CALLOUT SECURITY. nkeys Go library 0.4.6, corresponding with NATS Server 2.10.4, has a patch for this issue. No known workarounds are available. For any application handling auth callouts in Go, if using the nkeys library, update the dependency, recompile and deploy that in lockstep. NATS of NATS Server and nkeys contains vulnerabilities related to the use of hard-coded encryption keys and vulnerabilities related to flaws in the encryption process.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2023-46129" }, { "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "db": "VULMON", "id": "CVE-2023-46129" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-46129", "trust": 2.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2023/10/31/1", "trust": 1.9 }, { "db": "JVNDB", "id": "JVNDB-2023-015964", "trust": 0.8 }, { "db": "VULMON", "id": "CVE-2023-46129", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-46129" }, { "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "db": "NVD", "id": "CVE-2023-46129" } ] }, "id": "VAR-202310-1531", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.22619048 }, "last_update_date": "2024-01-03T13:35:24.999000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Debian CVElist Bug Report Logs: golang-github-nats-io-nkeys: CVE-2023-46129", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=1b947156b93d5526f9c7f90eda21d808" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-46129" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-321", "trust": 1.0 }, { "problemtype": "CWE-325", "trust": 1.0 }, { "problemtype": "Using hardcoded encryption keys (CWE-321) [ others ]", "trust": 0.8 }, { "problemtype": " Inadequate encryption processing (CWE-325) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "db": "NVD", "id": "CVE-2023-46129" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://github.com/nats-io/nkeys/security/advisories/ghsa-mr45-rx8q-wcm9" }, { "trust": 1.9, "url": "http://www.openwall.com/lists/oss-security/2023/10/31/1" }, { "trust": 1.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/r3uetkpub3v5js5tlzof3smtgt5k5aps/" }, { "trust": 1.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ulqqonmscqsh5z5owffqhcgez3nl4drj/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-46129" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/321.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/325.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1055010" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-46129" }, { "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "db": "NVD", "id": "CVE-2023-46129" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2023-46129" }, { "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "db": "NVD", "id": "CVE-2023-46129" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-31T00:00:00", "db": "VULMON", "id": "CVE-2023-46129" }, { "date": "2023-12-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "date": "2023-10-31T00:15:09.933000", "db": "NVD", "id": "CVE-2023-46129" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-31T00:00:00", "db": "VULMON", "id": "CVE-2023-46129" }, { "date": "2023-12-28T06:13:00", "db": "JVNDB", "id": "JVNDB-2023-015964" }, { "date": "2023-11-29T03:15:42.270000", "db": "NVD", "id": "CVE-2023-46129" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NATS\u00a0 of \u00a0NATS\u00a0Server\u00a0 and \u00a0nkeys\u00a0 Vulnerability related to the use of hard-coded encryption keys in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-015964" } ], "trust": 0.8 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.