Ecosyste.ms: Advisories
An open API service providing security vulnerability metadata for many open source software ecosystems.
Security Advisories: GSA_kwCzR0hTQS1wcWo3LWp4MjQtd2o3d84AAzSa
VTAdmin users that can create shards can deny access to other functions
Impact
Users can either intentionally or inadvertently create a shard containing /
characters from VTAdmin such that from that point on, anyone who tries to create a new shard from VTAdmin will receive an error.
Attempting to view the keyspace(s) will also no longer work.
Creating a shard using vtctldclient
does not have the same problem because the CLI validates the input correctly.
Patches
v16.0.2, corresponding to 0.16.2 on pkg.go.dev
Workarounds
- Always use
vtctldclient
to create shards, instead of using VTAdmin - Disable creating shards from VTAdmin using RBAC
- Delete the topology record for the offending shard using the client for your topology server. For example, if you created a shard called
a/b
in keyspacecommerce
, and you are running etcd, it can be deleted by doing something like
% etcdctl --endpoints "http://${ETCD_SERVER}" del /vitess/global/keyspaces/commerce/shards/a/b/Shard
References
https://github.com/vitessio/vitess/issues/12842
Found during a security audit sponsored by the CNCF and facilitated by OSTIF.
Permalink: https://github.com/advisories/GHSA-pqj7-jx24-wj7wJSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1wcWo3LWp4MjQtd2o3d84AAzSa
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: over 1 year ago
Updated: about 1 year ago
CVSS Score: 4.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L
EPSS Percentage: 0.00116
EPSS Percentile: 0.46734
Identifiers: GHSA-pqj7-jx24-wj7w, CVE-2023-29195
References:
- https://github.com/vitessio/vitess/security/advisories/GHSA-pqj7-jx24-wj7w
- https://github.com/vitessio/vitess/issues/12842
- https://github.com/vitessio/vitess/pull/12843
- https://github.com/vitessio/vitess/commit/9dcbd7de3180f47e94f54989fb5c66daea00c920
- https://github.com/vitessio/vitess/releases/tag/v16.0.2
- https://pkg.go.dev/vitess.io/[email protected]
- https://nvd.nist.gov/vuln/detail/CVE-2023-29195
- https://github.com/advisories/GHSA-pqj7-jx24-wj7w
Blast Radius: 9.7
Affected Packages
go:vitess.io/vitess
Dependent packages: 203Dependent repositories: 235
Downloads:
Affected Version Ranges: < 0.16.2
Fixed in: 0.16.2
All affected versions: 0.7.0, 0.8.0, 0.9.0, 0.9.1, 0.9.2, 0.10.0, 0.10.1, 0.10.2, 0.10.3, 0.10.4, 0.10.5, 0.11.0, 0.11.1, 0.11.2, 0.11.3, 0.11.4, 0.12.0, 0.12.1, 0.12.2, 0.12.3, 0.12.4, 0.12.5, 0.12.6, 0.13.0, 0.13.1, 0.13.2, 0.13.3, 0.14.0, 0.14.1, 0.14.2, 0.14.4, 0.14.5, 0.15.0, 0.15.1, 0.15.2, 0.15.3, 0.15.4, 0.15.5, 0.16.0, 0.16.1
All unaffected versions: 0.16.2, 0.16.3, 0.16.4, 0.16.5, 0.16.6, 0.16.7, 0.17.0, 0.17.1, 0.17.2, 0.17.3, 0.17.4, 0.17.5, 0.17.6, 0.17.7, 0.18.0, 0.18.1, 0.18.2, 0.18.3, 0.18.4, 0.18.5, 0.18.6, 0.18.7, 0.18.8, 0.19.0, 0.19.1, 0.19.2, 0.19.3, 0.19.4, 0.19.5, 0.19.6, 0.19.7, 0.20.0, 0.20.1, 0.20.2, 0.20.3, 0.21.0, 2.0.0, 2.1.0, 2.1.1