Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS00MjQ4LXA2NXAtaGNybc4AA4LV

Insecure random string generator used for sensitive data

CubeFS used an insecure random string generator to generate user-specific, sensitive keys used to authenticate users in a CubeFS deployment. This could allow an attacker to predict and/or guess the generated string and impersonate a user thereby obtaining higher privileges.

When CubeFS creates new users, it creates a piece of sensitive information for the user called the “accessKey”. To create the "accesKey", CubeFS uses an insecure string generator which makes it easy to guess and thereby impersonate the created user.

An attacker could leverage the predictable random string generator and guess a users access key and impersonate the user to obtain higher privileges.

There is no evidence of this vulnerability being exploited in the wild. It was found during a security audit carried out by Ada Logics in collaboration with OSTIF and the CNCF.

The issue has been fixed in v3.3.1. There is no other mitigation than to upgrade.

Permalink: https://github.com/advisories/GHSA-4248-p65p-hcrm
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS00MjQ4LXA2NXAtaGNybc4AA4LV
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 4 months ago
Updated: 4 months ago


CVSS Score: 6.5
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L

Identifiers: GHSA-4248-p65p-hcrm, CVE-2023-46740
References: Repository: https://github.com/cubefs/cubefs
Blast Radius: 0.0

Affected Packages

go:github.com/cubefs/cubefs
Dependent packages: 0
Dependent repositories: 1
Downloads:
Affected Version Ranges: < 3.3.1
Fixed in: 3.3.1
All affected versions: 1.0.0, 1.1.0, 1.1.1, 1.2.0, 1.3.0, 1.4.0, 1.5.0, 1.5.1, 2.0.0, 2.1.0, 2.2.0, 2.2.1, 2.2.2, 2.3.0, 2.4.0, 2.4.1, 2.4.3, 2.5.0, 2.5.1, 2.5.2
All unaffected versions: