Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1qbXAyLXdjNHAtd2ZoMs4AAzGL

Mutagen list and monitor operations do not neutralize control characters in text controlled by remote endpoints

Impact

Mutagen command line operations, as well as the log output from mutagen daemon run, are susceptible to control characters that could be provided by remote endpoints. This can cause terminal corruption, either intentional or unintentional, if these characters are present in error messages, file paths/names, and/or log output. This could be used as an attack vector if synchronizing with an untrusted remote endpoint, synchronizing files not under control of the user, or forwarding to/from an untrusted remote endpoint. On very old systems with terminals susceptible to issues such as CVE-2003-0069, the issue could theoretically cause code execution.

Patches

The problem has been patched in Mutagen v0.16.6 and v0.17.1. Earlier versions of Mutagen are no longer supported and will not be patched. Versions of Mutagen after v0.18.0 will also have the patch merged.

One caveat is that the templating functionality of Mutagen's list and monitor commands has been only partially patched. In particular, the json template function already provided escaping and no patching was necessary. However, raw template output has been left unescaped because this raw output may be necessary for commands which embed Mutagen. To aid these commands, a new shellSanitize template function has been added which provides control character neutralization in strings.

Workarounds

Avoiding synchronization of untrusted files or interaction with untrusted remote endpoints should mitigate any risk.

References

A similar issue can be seen in kubernetes/kubernetes#101695.

Permalink: https://github.com/advisories/GHSA-jmp2-wc4p-wfh2
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1qbXAyLXdjNHAtd2ZoMs4AAzGL
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Low
Classification: General
Published: almost 1 year ago
Updated: 6 months ago


CVSS Score: 3.0
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N

Identifiers: GHSA-jmp2-wc4p-wfh2, CVE-2023-30844
References: Repository: https://github.com/mutagen-io/mutagen
Blast Radius: 2.3

Affected Packages

go:github.com/mutagen-io/mutagen
Dependent packages: 6
Dependent repositories: 6
Downloads:
Affected Version Ranges: >= 0.17.0, < 0.17.1, < 0.16.6
Fixed in: 0.17.1, 0.16.6
All affected versions: 0.1.0, 0.1.1, 0.2.0, 0.3.0, 0.3.1, 0.4.0, 0.4.1, 0.5.0, 0.5.1, 0.5.2, 0.6.0, 0.6.1, 0.7.0, 0.8.0, 0.8.1, 0.8.2, 0.8.3, 0.9.0, 0.9.1, 0.9.2, 0.10.0, 0.10.1, 0.10.2, 0.10.3, 0.10.4, 0.11.0, 0.11.1, 0.11.2, 0.11.3, 0.11.4, 0.11.5, 0.11.6, 0.11.7, 0.11.8, 0.12.0, 0.13.0, 0.13.1, 0.14.0, 0.15.0, 0.15.1, 0.15.2, 0.15.3, 0.15.4, 0.16.0, 0.16.1, 0.16.2, 0.16.3, 0.16.4, 0.16.5, 0.17.0
All unaffected versions: 0.16.6, 0.17.1, 0.17.2, 0.17.3, 0.17.4
go:github.com/mutagen-io/mutagen-compose
Dependent packages: 0
Dependent repositories: 0
Downloads:
Affected Version Ranges: < 0.17.1
Fixed in: 0.17.1
All affected versions: 0.13.0, 0.13.1, 0.14.0, 0.15.0, 0.15.1, 0.15.2, 0.15.3, 0.15.4, 0.16.0, 0.16.1, 0.16.2, 0.16.3, 0.16.4, 0.16.5, 0.17.0
All unaffected versions: 0.17.1, 0.17.2, 0.17.3, 0.17.4, 0.17.5, 0.17.6