Snyk - Open Source Security

Snyk test report

October 29th 2023, 12:27:42 am (UTC+00:00)

Scanned the following paths:
  • ghcr.io/dexidp/dex:v2.37.0/dexidp/dex (apk)
  • ghcr.io/dexidp/dex:v2.37.0/hairyhenderson/gomplate/v3 (gomodules)
  • ghcr.io/dexidp/dex:v2.37.0/dexidp/dex (gomodules)
  • ghcr.io/dexidp/dex:v2.37.0/dexidp/dex (gomodules)
28 known vulnerabilities
79 vulnerable dependency paths
786 dependencies

Out-of-bounds Write

critical severity

  • Package Manager: alpine:3.18
  • Vulnerable module: busybox/busybox
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 and busybox/busybox@1.36.1-r0

Detailed paths

  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/busybox@1.36.1-r0
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 alpine-baselayout/alpine-baselayout@3.4.3-r1 busybox/busybox-binsh@1.36.1-r0 busybox/busybox@1.36.1-r0
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/busybox-binsh@1.36.1-r0
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 alpine-baselayout/alpine-baselayout@3.4.3-r1 busybox/busybox-binsh@1.36.1-r0
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0

NVD Description

Note: Versions mentioned in the description apply only to the upstream busybox package and not the busybox package as distributed by Alpine. See How to fix? for Alpine:3.18 relevant fixed versions and status.

There is a stack overflow vulnerability in ash.c:6030 in busybox before 1.35. In the environment of Internet of Vehicles, this vulnerability can be executed from command to arbitrary code execution.

Remediation

Upgrade Alpine:3.18 busybox to version 1.36.1-r1 or higher.

References


Denial of Service (DoS)

high severity

  • Package Manager: golang
  • Vulnerable module: google.golang.org/grpc
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and google.golang.org/grpc@v1.46.2

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* google.golang.org/grpc@v1.46.2
  • Introduced through: github.com/dexidp/dex@* google.golang.org/grpc@v1.56.1

Overview

google.golang.org/grpc is a Go implementation of gRPC

Affected versions of this package are vulnerable to Denial of Service (DoS) in the implementation of the HTTP/2 protocol. An attacker can cause a denial of service (including via DDoS) by rapidly resetting many streams through request cancellation.

Remediation

Upgrade google.golang.org/grpc to version 1.56.3, 1.57.1, 1.58.3 or higher.

References


Denial of Service (DoS)

high severity

  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/http2
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and golang.org/x/net/http2@v0.7.0

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* golang.org/x/net/http2@v0.7.0
  • Introduced through: github.com/dexidp/dex@* golang.org/x/net/http2@v0.11.0

Overview

golang.org/x/net/http2 is a work-in-progress HTTP/2 implementation for Go.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the implementation of the HTTP/2 protocol. An attacker can cause a denial of service (including via DDoS) by rapidly resetting many streams through request cancellation.

Remediation

Upgrade golang.org/x/net/http2 to version 0.17.0 or higher.

References


Improper Authentication

medium severity

  • Package Manager: alpine:3.18
  • Vulnerable module: openssl/libcrypto3
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 and openssl/libcrypto3@3.1.1-r1

Detailed paths

  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libssl3@3.1.1-r1 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 openssl/libssl3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libssl3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0 openssl/libssl3@3.1.1-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine:3.18. See How to fix? for Alpine:3.18 relevant fixed versions and status.

Issue summary: The AES-SIV cipher implementation contains a bug that causes it to ignore empty associated data entries which are unauthenticated as a consequence.

Impact summary: Applications that use the AES-SIV algorithm and want to authenticate empty data entries as associated data can be mislead by removing adding or reordering such empty entries as these are ignored by the OpenSSL implementation. We are currently unaware of any such applications.

The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such a call instead of performing the associated data authentication operation. The empty data thus will not be authenticated.

As this issue does not affect non-empty associated data authentication and we expect it to be rare for an application to use empty associated data entries this is qualified as Low severity issue.

Remediation

Upgrade Alpine:3.18 openssl to version 3.1.1-r2 or higher.

References


Inefficient Regular Expression Complexity

medium severity

  • Package Manager: alpine:3.18
  • Vulnerable module: openssl/libcrypto3
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 and openssl/libcrypto3@3.1.1-r1

Detailed paths

  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libssl3@3.1.1-r1 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 openssl/libssl3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libssl3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0 openssl/libssl3@3.1.1-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.18 relevant fixed versions and status.

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ('p' parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length.

However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large.

An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the '-check' option.

The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

Upgrade Alpine:3.18 openssl to version 3.1.1-r3 or higher.

References


Excessive Iteration

medium severity

  • Package Manager: alpine:3.18
  • Vulnerable module: openssl/libcrypto3
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 and openssl/libcrypto3@3.1.1-r1

Detailed paths

  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libssl3@3.1.1-r1 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 openssl/libssl3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libssl3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0 openssl/libssl3@3.1.1-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.18 relevant fixed versions and status.

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p.

An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the "-check" option.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

Upgrade Alpine:3.18 openssl to version 3.1.2-r0 or higher.

References


Cross-site Scripting (XSS)

medium severity

  • Package Manager: golang
  • Vulnerable module: golang.org/x/net/html
  • Introduced through: github.com/dexidp/dex@* and golang.org/x/net/html@v0.11.0

Detailed paths

  • Introduced through: github.com/dexidp/dex@* golang.org/x/net/html@v0.11.0

Overview

golang.org/x/net/html is a package that implements an HTML5-compliant tokenizer and parser.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) in the render1() function in render.go. Text nodes not in the HTML namespace are incorrectly literally rendered, causing text which should be escaped to not be.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade golang.org/x/net/html to version 0.13.0 or higher.

References


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/vault/sdk/helper/certutil
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/vault/sdk/helper/certutil@v0.5.0

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/helper/certutil@v0.5.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/helper/compressutil@v0.5.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/helper/consts@v0.5.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/helper/jsonutil@v0.5.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/helper/pluginutil@v0.5.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/helper/strutil@v0.5.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/logical@v0.5.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/physical@v0.5.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/sdk/physical/inmem@v0.5.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/vault/api
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/vault/api@v1.6.0

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/vault/api@v1.6.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/serf/coordinate
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/serf/coordinate@v0.9.7

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/serf/coordinate@v0.9.7

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/hcl/v2
  • Introduced through: github.com/dexidp/dex@* and github.com/hashicorp/hcl/v2@v2.13.0

Detailed paths

  • Introduced through: github.com/dexidp/dex@* github.com/hashicorp/hcl/v2@v2.13.0
  • Introduced through: github.com/dexidp/dex@* github.com/hashicorp/hcl/v2/ext/customdecode@v2.13.0
  • Introduced through: github.com/dexidp/dex@* github.com/hashicorp/hcl/v2/ext/tryfunc@v2.13.0
  • Introduced through: github.com/dexidp/dex@* github.com/hashicorp/hcl/v2/gohcl@v2.13.0
  • Introduced through: github.com/dexidp/dex@* github.com/hashicorp/hcl/v2/hclparse@v2.13.0
  • Introduced through: github.com/dexidp/dex@* github.com/hashicorp/hcl/v2/hclsyntax@v2.13.0
  • Introduced through: github.com/dexidp/dex@* github.com/hashicorp/hcl/v2/hclwrite@v2.13.0
  • Introduced through: github.com/dexidp/dex@* github.com/hashicorp/hcl/v2/json@v2.13.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/hcl
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/hcl@v1.0.0

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/hcl@v1.0.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/hcl/hcl/parser@v1.0.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/hcl/hcl/strconv@v1.0.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/hcl/hcl/token@v1.0.0
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/hcl/json/parser@v1.0.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/golang-lru/simplelru
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/golang-lru/simplelru@v0.5.4

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/golang-lru/simplelru@v0.5.4

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-version
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-version@v1.5.0

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-version@v1.5.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-sockaddr
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-sockaddr@v1.0.2

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-sockaddr@v1.0.2
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-sockaddr/template@v1.0.2

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-secure-stdlib/strutil
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-secure-stdlib/strutil@v0.1.2

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-secure-stdlib/strutil@v0.1.2

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-secure-stdlib/parseutil
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-secure-stdlib/parseutil@v0.1.5

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-secure-stdlib/parseutil@v0.1.5

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-secure-stdlib/mlock
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-secure-stdlib/mlock@v0.1.2

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-secure-stdlib/mlock@v0.1.2

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-rootcerts
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-rootcerts@v1.0.2

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-rootcerts@v1.0.2

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-retryablehttp
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-retryablehttp@v0.7.1

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-retryablehttp@v0.7.1

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-plugin
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-plugin@v1.4.4

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-plugin@v1.4.4
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-plugin/internal/plugin@v1.4.4

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-immutable-radix
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-immutable-radix@v1.3.1

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-immutable-radix@v1.3.1

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/go-cleanhttp
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/go-cleanhttp@v0.5.2

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/go-cleanhttp@v0.5.2

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/errwrap
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/errwrap@v1.1.0

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/errwrap@v1.1.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/hashicorp/consul/api
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/hashicorp/consul/api@v1.13.0

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/hashicorp/consul/api@v1.13.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/gosimple/slug
  • Introduced through: github.com/hairyhenderson/gomplate/v3@* and github.com/gosimple/slug@v1.12.0

Detailed paths

  • Introduced through: github.com/hairyhenderson/gomplate/v3@* github.com/gosimple/slug@v1.12.0

MPL-2.0 license


MPL-2.0 license

medium severity

  • Package Manager: golang
  • Module: github.com/go-sql-driver/mysql
  • Introduced through: github.com/dexidp/dex@* and github.com/go-sql-driver/mysql@v1.7.1

Detailed paths

  • Introduced through: github.com/dexidp/dex@* github.com/go-sql-driver/mysql@v1.7.1

MPL-2.0 license


CVE-2023-5363

low severity

  • Package Manager: alpine:3.18
  • Vulnerable module: openssl/libcrypto3
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 and openssl/libcrypto3@3.1.1-r1

Detailed paths

  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libssl3@3.1.1-r1 openssl/libcrypto3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 openssl/libssl3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 apk-tools/apk-tools@2.14.0-r2 openssl/libssl3@3.1.1-r1
  • Introduced through: docker-image|ghcr.io/dexidp/dex@v2.37.0 busybox/ssl_client@1.36.1-r0 openssl/libssl3@3.1.1-r1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Alpine. See How to fix? for Alpine:3.18 relevant fixed versions and status.

Issue summary: A bug has been identified in the processing of key and initialisation vector (IV) lengths. This can lead to potential truncation or overruns during the initialisation of some symmetric ciphers.

Impact summary: A truncation in the IV can result in non-uniqueness, which could result in loss of confidentiality for some cipher modes.

When calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() the provided OSSL_PARAM array is processed after the key and IV have been established. Any alterations to the key length, via the "keylen" parameter or the IV length, via the "ivlen" parameter, within the OSSL_PARAM array will not take effect as intended, potentially causing truncation or overreading of these values. The following ciphers and cipher modes are impacted: RC2, RC4, RC5, CCM, GCM and OCB.

For the CCM, GCM and OCB cipher modes, truncation of the IV can result in loss of confidentiality. For example, when following NIST's SP 800-38D section 8.2.1 guidance for constructing a deterministic IV for AES in GCM mode, truncation of the counter portion could lead to IV reuse.

Both truncations and overruns of the key and overruns of the IV will produce incorrect results and could, in some cases, trigger a memory exception. However, these issues are not currently assessed as security critical.

Changing the key and/or IV lengths is not considered to be a common operation and the vulnerable API was recently introduced. Furthermore it is likely that application developers will have spotted this problem during testing since decryption would fail unless both peers in the communication were similarly vulnerable. For these reasons we expect the probability of an application being vulnerable to this to be quite low. However if an application is vulnerable then this issue is considered very serious. For these reasons we have assessed this issue as Moderate severity overall.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this because the issue lies outside of the FIPS provider boundary.

OpenSSL 3.1 and 3.0 are vulnerable to this issue.

Remediation

Upgrade Alpine:3.18 openssl to version 3.1.4-r0 or higher.

References