Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXBybWMtNXY1dy1jNDY1

Client TLS credentials sent raw to server in npm package nats

Nats is a Node.js client for the NATS messaging system.

Problem Description

Preview versions of two NPM packages and one Deno package from the NATS project contain an information disclosure flaw, leaking options to the NATS server; for one package, this includes TLS private credentials.

The connection configuration options in these JavaScript-based implementations were fully serialized and sent to the server in the client's CONNECT message, immediately after TLS establishment.

The nats.js client supports Mutual TLS and the credentials for the TLS client key are included in the connection configuration options; disclosure of the client's TLS private key to the server has been observed.

Most authentication mechanisms are handled after connection, instead of as part of connection, so other authentication mechanisms are unaffected.
For clarity: NATS account NKey authentication is NOT affected.

Neither the nats.ws nor the nats.deno clients support Mutual TLS: the affected versions listed below are those where the logic flaw is
present. We are including the nats.ws and nats.deno versions out of an abundance of caution, as library maintainers, but rate as minimal the likelihood of applications leaking sensitive data.

Affected versions

Security impact

Logic flaw

Impact

For deployments using TLS client certificates (for mutual TLS), private key material for TLS is leaked from the client application to the
server. If the server is untrusted (run by a third party), or if the client application also disables TLS verification (and so the true identity of the server is unverifiable) then authentication credentials are leaked.

Workaround

None

Solution

Upgrade your package dependencies to fixed versions, and then reissue any TLS client credentials (with new keys, not just new certificates) and revoke the old ones.

Permalink: https://github.com/advisories/GHSA-prmc-5v5w-c465
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLXBybWMtNXY1dy1jNDY1
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: about 3 years ago
Updated: over 1 year ago


Identifiers: GHSA-prmc-5v5w-c465
References: Repository: https://github.com/nats-io/nats.js
Blast Radius: 0.0

Affected Packages

npm:nats
Dependent packages: 577
Dependent repositories: 3,477
Downloads: 1,027,055 last month
Affected Version Ranges: >= 2.0.0-201, <= 2.0.0-208
Fixed in: 2.0.0-209
All affected versions: 2.0.0-201, 2.0.0-202, 2.0.0-204, 2.0.0-205, 2.0.0-206
All unaffected versions: 0.2.0, 0.2.1, 0.2.2, 0.2.4, 0.2.5, 0.2.6, 0.2.7, 0.2.8, 0.2.9, 0.3.0, 0.4.0, 0.4.2, 0.4.4, 0.5.0, 0.5.4, 0.6.0, 0.6.2, 0.6.4, 0.6.8, 0.7.2, 0.7.4, 0.7.6, 0.7.10, 0.7.12, 0.7.14, 0.7.16, 0.7.18, 0.7.20, 0.7.24, 0.7.25, 0.7.29, 0.8.0, 0.8.2, 0.8.4, 0.8.10, 1.0.0, 1.0.1, 1.1.0, 1.2.0, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.6, 1.2.8, 1.2.10, 1.3.0, 1.3.2, 1.4.0, 1.4.2, 1.4.4, 1.4.6, 1.4.8, 1.4.9, 1.4.12, 2.0.0, 2.0.1, 2.0.2, 2.0.4, 2.0.6, 2.0.8, 2.1.0, 2.2.0, 2.3.0, 2.4.0, 2.5.0, 2.6.0, 2.6.1, 2.7.0, 2.7.1, 2.8.0, 2.9.0, 2.9.1, 2.9.2, 2.10.0, 2.10.1, 2.10.2, 2.10.3, 2.11.0, 2.12.0, 2.12.1, 2.13.0, 2.13.1, 2.14.0, 2.15.0, 2.15.1, 2.16.0, 2.17.0, 2.18.0, 2.19.0, 2.20.0, 2.21.0, 2.22.0, 2.23.0, 2.24.0, 2.25.0