7.5
HIGH
CVE-2023-46129
"NATS.io nkeys Encryption Key Corruption Vulnerability"
Description

NATS.io is a high performance open source pub-sub distributed communication technology, built for the cloud, on-premise, IoT, and edge computing. The cryptographic key handling library, nkeys, recently gained support for encryption, not just for signing/authentication. This is used in nats-server 2.10 (Sep 2023) and newer for authentication callouts. In nkeys versions 0.4.0 through 0.4.5, corresponding with NATS server versions 2.10.0 through 2.10.3, the nkeys library's `xkeys` encryption handling logic mistakenly passed an array by value into an internal function, where the function mutated that buffer to populate the encryption key to use. As a result, all encryption was actually to an all-zeros key. This affects encryption only, not signing. FIXME: FILL IN IMPACT ON NATS-SERVER AUTH CALLOUT SECURITY. nkeys Go library 0.4.6, corresponding with NATS Server 2.10.4, has a patch for this issue. No known workarounds are available. For any application handling auth callouts in Go, if using the nkeys library, update the dependency, recompile and deploy that in lockstep.

INFO

Published Date :

Oct. 31, 2023, 12:15 a.m.

Last Modified :

Nov. 29, 2023, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-46129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nats nats_server
2 Nats nkeys
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS/ [No types assigned]
  • Reanalysis by [email protected]

    Nov. 17, 2023

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:nats:nkeys:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.6.
    Changed CPE Configuration OR *cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:* versions up to (excluding) 2.10.4 OR *cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:* versions from (including) 2.10.0 up to (excluding) 2.10.4 *cpe:2.3:a:nats:nkeys:*:*:*:*:*:*:*:* versions from (including) 0.4.0 up to (excluding) 0.4.6
  • Initial Analysis by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/31/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/31/1 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/nats-io/nkeys/security/advisories/GHSA-mr45-rx8q-wcm9 No Types Assigned https://github.com/nats-io/nkeys/security/advisories/GHSA-mr45-rx8q-wcm9 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:nats:nats_server:*:*:*:*:*:*:*:* versions up to (excluding) 2.10.4
    Added CPE Configuration OR *cpe:2.3:a:nats:nkeys:*:*:*:*:*:*:*:* versions up to (excluding) 0.4.6.
  • CVE Modified by [email protected]

    Oct. 31, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/31/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46129 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46129 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.26551

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability