Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/hashicorp/vault: GHSA-v84f-6r39-cpfc #2063

Closed
GoVulnBot opened this issue Sep 15, 2023 · 3 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-v84f-6r39-cpfc, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/hashicorp/vault 1.14.3 >= 1.14.0, < 1.14.3

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/hashicorp/vault
      versions:
        - introduced: 1.14.0
          fixed: 1.14.3
      vulnerable_at: 1.14.2
      packages:
        - package: github.com/hashicorp/vault
    - module: github.com/hashicorp/vault
      versions:
        - introduced: 1.13.0
          fixed: 1.13.7
      vulnerable_at: 1.13.6
      packages:
        - package: github.com/hashicorp/vault
    - module: github.com/hashicorp/vault
      versions:
        - introduced: 1.6.0
          fixed: 1.12.11
      vulnerable_at: 1.12.10
      packages:
        - package: github.com/hashicorp/vault
summary: HashiCorp Vault Improper Input Validation vulnerability
description: |-
    HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized
    users to specify arbitrary nonces, even with convergent encryption disabled. The
    encrypt endpoint, in combination with an offline attack, could be used to
    decrypt arbitrary ciphertext and potentially derive the authentication subkey
    when using transit secrets engine without convergent encryption. Introduced in
    1.6.0 and fixed in 1.14.3, 1.13.7, and 1.12.11.
cves:
    - CVE-2023-4680
ghsas:
    - GHSA-v84f-6r39-cpfc
references:
    - web: https://nvd.nist.gov/vuln/detail/CVE-2023-4680
    - web: https://discuss.hashicorp.com/t/hcsec-2023-28-vault-s-transit-secrets-engine-allowed-nonce-specified-without-convergent-encryption/58249
    - advisory: https://github.com/advisories/GHSA-v84f-6r39-cpfc

@zpavlinovic zpavlinovic self-assigned this Sep 18, 2023
@zpavlinovic zpavlinovic added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Sep 18, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/529256 mentions this issue: data/excluded: batch add 3 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592762 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606791 mentions this issue: data/reports: unexclude 20 reports (11)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2023-2051.yaml
  - data/reports/GO-2023-2053.yaml
  - data/reports/GO-2023-2055.yaml
  - data/reports/GO-2023-2063.yaml
  - data/reports/GO-2023-2065.yaml
  - data/reports/GO-2023-2066.yaml
  - data/reports/GO-2023-2067.yaml
  - data/reports/GO-2023-2068.yaml
  - data/reports/GO-2023-2069.yaml
  - data/reports/GO-2023-2070.yaml
  - data/reports/GO-2023-2071.yaml
  - data/reports/GO-2023-2072.yaml
  - data/reports/GO-2023-2073.yaml
  - data/reports/GO-2023-2075.yaml
  - data/reports/GO-2023-2078.yaml
  - data/reports/GO-2023-2079.yaml
  - data/reports/GO-2023-2080.yaml
  - data/reports/GO-2023-2084.yaml
  - data/reports/GO-2023-2085.yaml
  - data/reports/GO-2023-2088.yaml

Updates #2051
Updates #2053
Updates #2055
Updates #2063
Updates #2065
Updates #2066
Updates #2067
Updates #2068
Updates #2069
Updates #2070
Updates #2071
Updates #2072
Updates #2073
Updates #2075
Updates #2078
Updates #2079
Updates #2080
Updates #2084
Updates #2085
Updates #2088

Change-Id: I0103dfe39411ae2cf3d74933349260db7dc3496b
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606791
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants