Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/authzed/spicedb: CVE-2023-35930 #1871

Closed
GoVulnBot opened this issue Jun 26, 2023 · 5 comments
Closed
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

CVE-2023-35930 references github.com/authzed/spicedb, which may be a Go module.

Description:
SpiceDB is an open source, Google Zanzibar-inspired, database system for creating and managing security-critical application permissions. Any user making a negative authorization decision based on the results of a LookupResources request with 1.22.0 is affected. For example, using LookupResources to find a list of resources to allow access to be okay: some subjects that should have access to a resource may not. But if using LookupResources to find a list of banned resources instead, then some users that shouldn't have access may. Generally, LookupResources is not and should not be to gate access in this way - that's what the Check API is for. Additionally, version 1.22.0 has included a warning about this bug since its initial release. Users are advised to upgrade to version 1.22.2. Users unable to upgrade should avoid using LookupResources for negative authorization decisions.

References:

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/authzed/spicedb
      packages:
        - package: spicedb
description: |-
    SpiceDB is an open source, Google Zanzibar-inspired, database system for
    creating and managing security-critical application permissions. Any user making
    a negative authorization decision based on the results of a `LookupResources`
    request with 1.22.0 is affected. For example, using `LookupResources` to find a
    list of resources to allow access to be okay: some subjects that should have
    access to a resource may not. But if using `LookupResources` to find a list of
    banned resources instead, then some users that shouldn't have access may.
    Generally, `LookupResources` is not and should not be to gate access in this way
    - that's what the `Check` API is for. Additionally, version 1.22.0 has included
    a warning about this bug since its initial release. Users are advised to upgrade
    to version 1.22.2. Users unable to upgrade should avoid using `LookupResources`
    for negative authorization decisions.
cves:
    - CVE-2023-35930
references:
    - advisory: https://github.com/authzed/spicedb/security/advisories/GHSA-m54h-5x5f-5m6r
    - fix: https://github.com/authzed/spicedb/pull/1397

@tatianab tatianab self-assigned this Jun 28, 2023
@tatianab tatianab added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Jun 29, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/507896 mentions this issue: data/excluded: batch add 10 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/507901 mentions this issue: data/excluded: batch add 8 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/507904 mentions this issue: data/excluded: batch add 8 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592761 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606787 mentions this issue: data/reports: unexclude 20 reports (7)

gopherbot pushed a commit that referenced this issue Aug 20, 2024
  - data/reports/GO-2023-1862.yaml
  - data/reports/GO-2023-1863.yaml
  - data/reports/GO-2023-1864.yaml
  - data/reports/GO-2023-1865.yaml
  - data/reports/GO-2023-1866.yaml
  - data/reports/GO-2023-1871.yaml
  - data/reports/GO-2023-1879.yaml
  - data/reports/GO-2023-1887.yaml
  - data/reports/GO-2023-1888.yaml
  - data/reports/GO-2023-1891.yaml
  - data/reports/GO-2023-1892.yaml
  - data/reports/GO-2023-1894.yaml
  - data/reports/GO-2023-1895.yaml
  - data/reports/GO-2023-1896.yaml
  - data/reports/GO-2023-1897.yaml
  - data/reports/GO-2023-1898.yaml
  - data/reports/GO-2023-1899.yaml
  - data/reports/GO-2023-1900.yaml
  - data/reports/GO-2023-1901.yaml
  - data/reports/GO-2023-1911.yaml

Updates #1862
Updates #1863
Updates #1864
Updates #1865
Updates #1866
Updates #1871
Updates #1879
Updates #1887
Updates #1888
Updates #1891
Updates #1892
Updates #1894
Updates #1895
Updates #1896
Updates #1897
Updates #1898
Updates #1899
Updates #1900
Updates #1901
Updates #1911

Change-Id: Iffcbe8e6325ef654a17298cd4c7072192626ad21
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606787
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Reviewed-by: Damien Neil <dneil@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants