Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/treeverse/lakefs: GHSA-9phh-r37v-34wh #2012

Closed
GoVulnBot opened this issue Aug 14, 2023 · 3 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-9phh-r37v-34wh, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/treeverse/lakefs 0.106.0 < 0.106.0

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/treeverse/lakefs
      versions:
        - fixed: 0.106.0
      vulnerable_at: 0.105.0
      packages:
        - package: github.com/treeverse/lakefs
summary: |-
    lakeFS vulnerable to Arbitrary JavaScript Injection via Direct Link to HTML
    Files
description: |-
    ### Impact The browser renders the resulting HTML when opening a direct link to
    an HTML file via lakeFS. Any JavaScript within that page is executed within the
    context of the domain lakeFS is running in. An attacker can inject a malicious
    script inline, download resources from another domain, or make arbitrary HTTP
    requests. This would allow the attacker to send information to a random domain
    or carry out lakeFS operations while impersonating the victim.

    Note that to carry out this attack, an attacker must already have access to
    upload the malicious HTML file to one or more repositories. It also depends on
    the victim receiving and opening the link to the malicious HTML file.

    ### Patches This is fixed in lakeFS version 0.106.0

    ### Workarounds There are no known workarounds at this time.
ghsas:
    - GHSA-9phh-r37v-34wh
references:
    - advisory: https://github.com/treeverse/lakeFS/security/advisories/GHSA-9phh-r37v-34wh
    - fix: https://github.com/treeverse/lakeFS/commit/2b2a9fa156ad80b0aac043e17533b546b1800603
    - web: https://github.com/treeverse/lakeFS/releases/tag/v0.106.0
    - advisory: https://github.com/advisories/GHSA-9phh-r37v-34wh

@maceonthompson maceonthompson self-assigned this Aug 23, 2023
@maceonthompson maceonthompson added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Aug 23, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/522555 mentions this issue: data/excluded: batch add 11 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592762 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606790 mentions this issue: data/reports: unexclude 20 reports (10)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2023-1997.yaml
  - data/reports/GO-2023-1999.yaml
  - data/reports/GO-2023-2001.yaml
  - data/reports/GO-2023-2004.yaml
  - data/reports/GO-2023-2005.yaml
  - data/reports/GO-2023-2006.yaml
  - data/reports/GO-2023-2011.yaml
  - data/reports/GO-2023-2012.yaml
  - data/reports/GO-2023-2014.yaml
  - data/reports/GO-2023-2018.yaml
  - data/reports/GO-2023-2020.yaml
  - data/reports/GO-2023-2022.yaml
  - data/reports/GO-2023-2023.yaml
  - data/reports/GO-2023-2025.yaml
  - data/reports/GO-2023-2026.yaml
  - data/reports/GO-2023-2028.yaml
  - data/reports/GO-2023-2036.yaml
  - data/reports/GO-2023-2038.yaml
  - data/reports/GO-2023-2049.yaml
  - data/reports/GO-2023-2050.yaml

Updates #1997
Updates #1999
Updates #2001
Updates #2004
Updates #2005
Updates #2006
Updates #2011
Updates #2012
Updates #2014
Updates #2018
Updates #2020
Updates #2022
Updates #2023
Updates #2025
Updates #2026
Updates #2028
Updates #2036
Updates #2038
Updates #2049
Updates #2050

Change-Id: Iac9a2efe688e28fa0889e8a14e9b4fea7677a197
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606790
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants