Skip to content

xkeys Seal encryption used fixed key for all encryption

High
philpennock published GHSA-mr45-rx8q-wcm9 Oct 29, 2023

Package

gomod github.com/nats-io/nats-server (Go)

Affected versions

2.10.0 <= V <= 2.10.3

Patched versions

2.10.4
gomod github.com/nats-io/nkeys (Go)
0.4.0 <= V <= 0.4.5
0.4.6

Description

NATS-advisory-ID: 2023-02
CVE: pending
Date: 2023-10-23
Fixed-In: nkeys 0.4.6; nats-server 2.10.4

Background

NATS.io is a high performance open source pub-sub distributed communication technology, built for the cloud, on-premise, IoT, and edge computing.

The cryptographic key handling library, nkeys, recently gained support for encryption, not just for signing/authentication. This is used in nats-server 2.10 (Sep 2023) and newer for authentication callouts.

Problem Description

The nkeys library's "xkeys" encryption handling logic mistakenly passed an array by value into an internal function, where the function mutated that buffer to populate the encryption key to use. As a result, all encryption was actually to an all-zeros key.

This affects encryption only, not signing.
FIXME: FILL IN IMPACT ON NATS-SERVER AUTH CALLOUT SECURITY.

Affected versions

nkeys Go library:

  • 0.4.0 up to and including 0.4.5
  • Fixed with nats-io/nkeys: 0.4.6
    NATS Server:
  • 2.10.0 up to and including 2.10.3
  • Fixed with nats-io/nats-server: 2.10.4

Workarounds

None available.

Solution

Upgrade the nats-server.
For any application handling auth callouts in Go, if using the nkeys library, update the dependency, recompile and deploy that in lockstep.

Credits

Problem reported by Quentin Matillat (GitHub @tinou98).

References

TBD.

Severity

High

CVE ID

CVE-2023-46129

Credits