Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-66x3-6cw3-v5gj: Improper Validation of Integrity Check Value in go-tuf

Impact

go-tuf does not correctly implement the client workflow for updating the metadata files for roles other than the root role. Specifically, checks for rollback attacks are not implemented correctly meaning an attacker can cause clients to install software that is older than the software which the client previously knew to be available, and may include software with known vulnerabilities.

In more detail, the client code of go-tuf has several issues in regards to preventing rollback attacks:

  1. It does not take into account the content of any previously trusted metadata, if available, before proceeding with updating roles other than the root role (i.e., steps 5.4.3.1 and 5.5.5 of the detailed client workflow). This means that any form of version verification done on the newly-downloaded metadata is made using the default value of zero, which always passes.
  2. For both timestamp and snapshot roles, go-tuf saves these metadata files as trusted before verifying if the version of the metafiles they refer to is correct (i.e., steps 5.5.4 and 5.6.4 of the detailed client workflow).

Patches

A fix is available in version 0.3.0 or newer.

Workarounds

No workarounds are known for this issue apart from upgrading.

References

  • Commit resolving the issue https://github.com/theupdateframework/go-tuf/commit/ed6788e710fc3093a7ecc2d078bf734c0f200d8d
  • TUF specification version against which this vulnerability is observed is v.1.0.28. For more details, refer to Section 5.
  • Codebase that is affected is go-tuf@f0c3294f63b9145029464164f9bce49553b77cbb

For more information

If you have any questions or comments about this advisory:

ghsa
#vulnerability#google#git

Impact

go-tuf does not correctly implement the client workflow for updating the metadata files for roles other than the root role. Specifically, checks for rollback attacks are not implemented correctly meaning an attacker can cause clients to install software that is older than the software which the client previously knew to be available, and may include software with known vulnerabilities.

In more detail, the client code of go-tuf has several issues in regards to preventing rollback attacks:

  1. It does not take into account the content of any previously trusted metadata, if available, before proceeding with updating roles other than the root role (i.e., steps 5.4.3.1 and 5.5.5 of the detailed client workflow). This means that any form of version verification done on the newly-downloaded metadata is made using the default value of zero, which always passes.
  2. For both timestamp and snapshot roles, go-tuf saves these metadata files as trusted before verifying if the version of the metafiles they refer to is correct (i.e., steps 5.5.4 and 5.6.4 of the detailed client workflow).

Patches

A fix is available in version 0.3.0 or newer.

Workarounds

No workarounds are known for this issue apart from upgrading.

References

  • Commit resolving the issue theupdateframework/go-tuf@ed6788e
  • TUF specification version against which this vulnerability is observed is v.1.0.28. For more details, refer to Section 5.
  • Codebase that is affected is go-tuf@f0c3294f63b9145029464164f9bce49553b77cbb

For more information

If you have any questions or comments about this advisory:

  • Open an issue in go-tuf
  • Email us at TUF’s mailing list
  • The #tuf channel on CNCF Slack.

References

  • GHSA-66x3-6cw3-v5gj
  • https://nvd.nist.gov/vuln/detail/CVE-2022-29173
  • theupdateframework/go-tuf@ed6788e

Related news

Red Hat Security Advisory 2022-5704-01

Red Hat Security Advisory 2022-5704-01 - Updated images are now available for Red Hat Advanced Cluster Security. Issues addressed include a privilege escalation vulnerability.

RHSA-2022:5704: Red Hat Security Advisory: ACS 3.71 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes bug fixes and feature improvements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29173: go-tuf: No protection against rollback attacks for roles other than root

CVE-2022-29173: Merge pull request from GHSA-66x3-6cw3-v5gj · theupdateframework/go-tuf@ed6788e

go-tuf is a Go implementation of The Update Framework (TUF). go-tuf does not correctly implement the client workflow for updating the metadata files for roles other than the root role. Specifically, checks for rollback attacks are not implemented correctly meaning an attacker can cause clients to install software that is older than the software which the client previously knew to be available, and may include software with known vulnerabilities. In more detail, the client code of go-tuf has several issues in regards to preventing rollback attacks: 1. It does not take into account the content of any previously trusted metadata, if available, before proceeding with updating roles other than the root role (i.e., steps 5.4.3.1 and 5.5.5 of the detailed client workflow). This means that any form of version verification done on the newly-downloaded metadata is made using the default value of zero, which always passes. 2. For both timestamp and snapshot roles, go-tuf saves these metadata file...