Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update module golang.org/x/crypto to v0.17.0 [security] #1090

Merged
merged 1 commit into from Dec 29, 2023

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Dec 19, 2023

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
golang.org/x/crypto v0.16.0 -> v0.17.0 age adoption passing confidence

Warning

Some dependencies could not be looked up. Check the Dependency Dashboard for more information.

GitHub Vulnerability Alerts

CVE-2023-48795

Summary

Terrapin is a prefix truncation attack targeting the SSH protocol. More precisely, Terrapin breaks the integrity of SSH's secure channel. By carefully adjusting the sequence numbers during the handshake, an attacker can remove an arbitrary amount of messages sent by the client or server at the beginning of the secure channel without the client or server noticing it.

Mitigations

To mitigate this protocol vulnerability, OpenSSH suggested a so-called "strict kex" which alters the SSH handshake to ensure a Man-in-the-Middle attacker cannot introduce unauthenticated messages as well as convey sequence number manipulation across handshakes.

Warning: To take effect, both the client and server must support this countermeasure.

As a stop-gap measure, peers may also (temporarily) disable the affected algorithms and use unaffected alternatives like AES-GCM instead until patches are available.

Details

The SSH specifications of ChaCha20-Poly1305 (chacha20-poly1305@​openssh.com) and Encrypt-then-MAC (*-etm@openssh.com MACs) are vulnerable against an arbitrary prefix truncation attack (a.k.a. Terrapin attack). This allows for an extension negotiation downgrade by stripping the SSH_MSG_EXT_INFO sent after the first message after SSH_MSG_NEWKEYS, downgrading security, and disabling attack countermeasures in some versions of OpenSSH. When targeting Encrypt-then-MAC, this attack requires the use of a CBC cipher to be practically exploitable due to the internal workings of the cipher mode. Additionally, this novel attack technique can be used to exploit previously unexploitable implementation flaws in a Man-in-the-Middle scenario.

The attack works by an attacker injecting an arbitrary number of SSH_MSG_IGNORE messages during the initial key exchange and consequently removing the same number of messages just after the initial key exchange has concluded. This is possible due to missing authentication of the excess SSH_MSG_IGNORE messages and the fact that the implicit sequence numbers used within the SSH protocol are only checked after the initial key exchange.

In the case of ChaCha20-Poly1305, the attack is guaranteed to work on every connection as this cipher does not maintain an internal state other than the message's sequence number. In the case of Encrypt-Then-MAC, practical exploitation requires the use of a CBC cipher; while theoretical integrity is broken for all ciphers when using this mode, message processing will fail at the application layer for CTR and stream ciphers.

For more details see https://terrapin-attack.com.

Impact

This attack targets the specification of ChaCha20-Poly1305 (chacha20-poly1305@​openssh.com) and Encrypt-then-MAC (*-etm@openssh.com), which are widely adopted by well-known SSH implementations and can be considered de-facto standard. These algorithms can be practically exploited; however, in the case of Encrypt-Then-MAC, we additionally require the use of a CBC cipher. As a consequence, this attack works against all well-behaving SSH implementations supporting either of those algorithms and can be used to downgrade (but not fully strip) connection security in case SSH extension negotiation (RFC8308) is supported. The attack may also enable attackers to exploit certain implementation flaws in a man-in-the-middle (MitM) scenario.


Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot requested a review from a team as a code owner December 19, 2023 01:07
Copy link

netlify bot commented Dec 19, 2023

Deploy Preview for polite-licorice-3db33c canceled.

Name Link
🔨 Latest commit e91bbe2
🔍 Latest deploy log https://app.netlify.com/sites/polite-licorice-3db33c/deploys/658dce081a6d8300080b5f5a

Copy link

codecov bot commented Dec 19, 2023

Codecov Report

All modified and coverable lines are covered by tests ✅

Comparison is base (7f12ab4) 73.43% compared to head (e91bbe2) 73.43%.

Additional details and impacted files
@@           Coverage Diff           @@
##             main    #1090   +/-   ##
=======================================
  Coverage   73.43%   73.43%           
=======================================
  Files          32       32           
  Lines        3113     3113           
=======================================
  Hits         2286     2286           
  Misses        719      719           
  Partials      108      108           

☔ View full report in Codecov by Sentry.
📢 Have feedback on the report? Share it here.

@renovate renovate bot force-pushed the renovate/go-golang.org/x/crypto-vulnerability branch 20 times, most recently from fbe988d to e797edc Compare December 25, 2023 21:52
@renovate renovate bot force-pushed the renovate/go-golang.org/x/crypto-vulnerability branch from e797edc to 90eeeab Compare December 28, 2023 03:54
@renovate renovate bot force-pushed the renovate/go-golang.org/x/crypto-vulnerability branch from 90eeeab to e91bbe2 Compare December 28, 2023 19:35
@toddbaert toddbaert merged commit 26681de into main Dec 29, 2023
15 checks passed
@github-actions github-actions bot mentioned this pull request Dec 28, 2023
@renovate renovate bot deleted the renovate/go-golang.org/x/crypto-vulnerability branch December 29, 2023 18:00
beeme1mr pushed a commit that referenced this pull request Jan 4, 2024
🤖 I have created a release *beep* *boop*
---


<details><summary>flagd: 0.8.1</summary>

##
[0.8.1](flagd/v0.8.0...flagd/v0.8.1)
(2024-01-04)


### 🐛 Bug Fixes

* **deps:** update module github.com/open-feature/flagd/core to v0.7.3
([#1104](#1104))
([b6c00c7](b6c00c7))
* **deps:** update module github.com/spf13/viper to v1.18.2
([#1069](#1069))
([f0d6206](f0d6206))
</details>

<details><summary>flagd-proxy: 0.4.1</summary>

##
[0.4.1](flagd-proxy/v0.4.0...flagd-proxy/v0.4.1)
(2024-01-04)


### 🐛 Bug Fixes

* **deps:** update module github.com/open-feature/flagd/core to v0.7.3
([#1104](#1104))
([b6c00c7](b6c00c7))
* **deps:** update module github.com/spf13/viper to v1.18.2
([#1069](#1069))
([f0d6206](f0d6206))
</details>

<details><summary>core: 0.7.4</summary>

##
[0.7.4](core/v0.7.3...core/v0.7.4)
(2024-01-04)


### 🐛 Bug Fixes

* add custom marshalling options
([#1117](#1117))
([e8e49de](e8e49de))
* **deps:** update kubernetes packages to v0.29.0
([#1082](#1082))
([751a79a](751a79a))
* **deps:** update module connectrpc.com/connect to v1.14.0
([#1108](#1108))
([0a41aca](0a41aca))
* **deps:** update module github.com/prometheus/client_golang to v1.18.0
([#1110](#1110))
([745bbb0](745bbb0))
* **deps:** update module golang.org/x/crypto to v0.17.0 [security]
([#1090](#1090))
([26681de](26681de))
* **deps:** update module google.golang.org/protobuf to v1.32.0
([#1106](#1106))
([e0d3b34](e0d3b34))
</details>

---
This PR was generated with [Release
Please](https://github.com/googleapis/release-please). See
[documentation](https://github.com/googleapis/release-please#release-please).

Co-authored-by: github-actions[bot] <41898282+github-actions[bot]@users.noreply.github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant