144 lines
7.2 KiB
JSON
Raw Normal View History

2023-04-24 12:24:31 +02:00
{
"id": "CVE-2023-24827",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-02-07T01:15:09.660",
"lastModified": "2024-11-21T07:48:28.527",
"vulnStatus": "Modified",
"cveTags": [],
2023-04-24 12:24:31 +02:00
"descriptions": [
{
"lang": "en",
"value": "syft is a a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. A password disclosure flaw was found in Syft versions v0.69.0 and v0.69.1. This flaw leaks the password stored in the SYFT_ATTEST_PASSWORD environment variable. The `SYFT_ATTEST_PASSWORD` environment variable is for the `syft attest` command to generate attested SBOMs for the given container image. This environment variable is used to decrypt the private key (provided with `syft attest --key <path-to-key-file>`) during the signing process while generating an SBOM attestation. This vulnerability affects users running syft that have the `SYFT_ATTEST_PASSWORD` environment variable set with credentials (regardless of if the attest command is being used or not). Users that do not have the environment variable `SYFT_ATTEST_PASSWORD` set are not affected by this issue. The credentials are leaked in two ways: in the syft logs when `-vv` or `-vvv` are used in the syft command (which is any log level >= `DEBUG`) and in the attestation or SBOM only when the `syft-json` format is used. Note that as of v0.69.0 any generated attestations by the `syft attest` command are uploaded to the OCI registry (if you have write access to that registry) in the same way `cosign attach` is done. This means that any attestations generated for the affected versions of syft when the `SYFT_ATTEST_PASSWORD` environment variable was set would leak credentials in the attestation payload uploaded to the OCI registry. This issue has been patched in commit `9995950c70` and has been released as v0.70.0. There are no workarounds for this vulnerability. Users are advised to upgrade."
},
{
"lang": "es",
"value": "syft es una herramienta CLI y una librer\u00eda Go para generar una lista de materiales de software (SBOM) a partir de im\u00e1genes de contenedores y sistemas de archivos. Se encontr\u00f3 una falla de divulgaci\u00f3n de contrase\u00f1a en las versiones v0.69.0 y v0.69.1 de Syft. Esta falla filtra la contrase\u00f1a almacenada en la variable de entorno SYFT_ATTEST_PASSWORD. La variable de entorno `SYFT_ATTEST_PASSWORD` es para que el comando `syft attest` genere SBOM certificado para la imagen del contenedor dada. Esta variable de entorno se utiliza para descifrar la clave privada (proporcionada con `syft attest --key `) durante el proceso de firma mientras se genera una certificaci\u00f3n SBOM. Esta vulnerabilidad afecta a los usuarios que ejecutan syft y tienen la variable de entorno `SYFT_ATTEST_PASSWORD` configurada con credenciales (independientemente de si se est\u00e1 utilizando el comando attest o no). Los usuarios que no tienen configurada la variable de entorno `SYFT_ATTEST_PASSWORD` no se ven afectados por este problema. Las credenciales se filtran de dos maneras: en los registros de syft cuando se usan `-vv` o `-vvv` en el comando syft (que es cualquier nivel de registro &gt;= `DEBUG`) y en la atestaci\u00f3n o SBOM solo cuando Se utiliza el formato `syft-json`. Tenga en cuenta que a partir de la versi\u00f3n 0.69.0, cualquier certificaci\u00f3n generada por el comando `syft attest` se carga en el registro OCI (si tiene acceso de escritura a ese registro) de la misma manera que se realiza `cosign adjunto`. Esto significa que cualquier certificaci\u00f3n generada para las versiones afectadas de syft cuando se configur\u00f3 la variable de entorno `SYFT_ATTEST_PASSWORD` filtrar\u00eda credenciales en el payload de certificaci\u00f3n cargada en el registro OCI. Este problema se solucion\u00f3 en el commit `9995950c70` y se lanz\u00f3 como v0.70.0. No existen workarounds para esta vulnerabilidad. Se recomienda a los usuarios que actualicen."
2023-04-24 12:24:31 +02:00
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
2023-04-24 12:24:31 +02:00
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
2023-04-24 12:24:31 +02:00
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
2023-04-24 12:24:31 +02:00
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
2023-04-24 12:24:31 +02:00
},
"exploitabilityScore": 2.8,
2023-04-24 12:24:31 +02:00
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
2023-04-24 12:24:31 +02:00
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
2023-04-24 12:24:31 +02:00
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
2023-04-24 12:24:31 +02:00
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
2023-04-24 12:24:31 +02:00
},
"exploitabilityScore": 3.9,
2023-04-24 12:24:31 +02:00
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
2023-04-24 12:24:31 +02:00
"description": [
{
"lang": "en",
"value": "CWE-200"
},
2023-04-24 12:24:31 +02:00
{
"lang": "en",
"value": "CWE-532"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
2023-04-24 12:24:31 +02:00
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:anchore:syft:0.69.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6FF5D298-D6A2-4D2A-B6B4-B544F7B0CAE5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:anchore:syft:0.69.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1588A629-B860-4DDF-95C2-9CBE56E86FE8"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/anchore/syft/commit/9995950c70e849f9921919faffbfcf46401f71f3",
"source": "security-advisories@github.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://github.com/anchore/syft/security/advisories/GHSA-jp7v-3587-2956",
"source": "security-advisories@github.com",
"tags": [
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://github.com/anchore/syft/commit/9995950c70e849f9921919faffbfcf46401f71f3",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://github.com/anchore/syft/security/advisories/GHSA-jp7v-3587-2956",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Vendor Advisory"
]
2023-04-24 12:24:31 +02:00
}
]
}