Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/charmbracelet/soft-serve: GHSA-mc97-99j4-vm2v #2097

Closed
GoVulnBot opened this issue Oct 3, 2023 · 5 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-mc97-99j4-vm2v, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/charmbracelet/soft-serve 0.6.2 < 0.6.2

Cross references:
No existing reports found with this module or alias.

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/charmbracelet/soft-serve
      versions:
        - fixed: 0.6.2
      vulnerable_at: 0.6.1
      packages:
        - package: github.com/charmbracelet/soft-serve
summary: |-
    Soft Serve Public Key Authentication Bypass Vulnerability when
    Keyboard-Interactive SSH Authentication is Enabled
description: |-
    ### Impact

    A security vulnerability in Soft Serve could allow an unauthenticated, remote
    attacker to bypass public key authentication when keyboard-interactive SSH
    authentication is active, through the `allow-keyless` setting, and the public
    key requires additional client-side verification for example using FIDO2 or GPG.
    This is due to insufficient validation procedures of the public key step during
    SSH request handshake, granting unauthorized access if the keyboard-interaction
    mode is utilized. An attacker could exploit this vulnerability by presenting
    manipulated SSH requests using keyboard-interactive authentication mode. This
    could potentially result in unauthorized access to the Soft Serve.

    ### Patches

    Users should upgrade to the latest Soft Serve version `v0.6.2` to receive the
    patch for this issue.

    ### Workarounds

    To workaround this vulnerability without upgrading, users can _temporarily_
    disable Keyboard-Interactive SSH Authentication using the `allow-keyless`
    setting.

    ### References

    https://github.com/charmbracelet/soft-serve/issues/389
ghsas:
    - GHSA-mc97-99j4-vm2v
references:
    - advisory: https://github.com/charmbracelet/soft-serve/security/advisories/GHSA-mc97-99j4-vm2v
    - report: https://github.com/charmbracelet/soft-serve/issues/389
    - fix: https://github.com/charmbracelet/soft-serve/commit/407c4ec72d1006cee1ff8c1775e5bcc091c2bc89
    - web: https://github.com/charmbracelet/soft-serve/releases/tag/v0.6.2
    - advisory: https://github.com/advisories/GHSA-mc97-99j4-vm2v

@jba jba self-assigned this Oct 4, 2023
@jba
Copy link
Contributor

jba commented Oct 4, 2023

Vulnerability in tool.

@jba jba added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Oct 4, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/533995 mentions this issue: data/excluded: batch add 4 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/534237 mentions this issue: data/excluded: batch add 4 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592763 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606792 mentions this issue: data/reports: unexclude 20 reports (11)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2023-2097.yaml
  - data/reports/GO-2023-2109.yaml
  - data/reports/GO-2023-2121.yaml
  - data/reports/GO-2023-2125.yaml
  - data/reports/GO-2023-2134.yaml
  - data/reports/GO-2023-2135.yaml
  - data/reports/GO-2023-2136.yaml
  - data/reports/GO-2023-2156.yaml
  - data/reports/GO-2023-2159.yaml
  - data/reports/GO-2023-2166.yaml
  - data/reports/GO-2023-2170.yaml
  - data/reports/GO-2023-2176.yaml
  - data/reports/GO-2023-2188.yaml
  - data/reports/GO-2023-2329.yaml
  - data/reports/GO-2023-2330.yaml
  - data/reports/GO-2023-2332.yaml
  - data/reports/GO-2023-2335.yaml
  - data/reports/GO-2023-2336.yaml
  - data/reports/GO-2023-2337.yaml
  - data/reports/GO-2023-2338.yaml

Updates #2097
Updates #2109
Updates #2121
Updates #2125
Updates #2134
Updates #2135
Updates #2136
Updates #2156
Updates #2159
Updates #2166
Updates #2170
Updates #2176
Updates #2188
Updates #2329
Updates #2330
Updates #2332
Updates #2335
Updates #2336
Updates #2337
Updates #2338

Change-Id: I5fc55dacf7cdfd2512c00f07abfc0debfde9263f
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606792
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Reviewed-by: Damien Neil <dneil@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants