Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/openfga/openfga: CVE-2023-43645 #2084

Closed
GoVulnBot opened this issue Sep 27, 2023 · 4 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

CVE-2023-43645 references github.com/openfga/openfga, which may be a Go module.

Description:
OpenFGA is an authorization/permission engine built for developers and inspired by Google Zanzibar. OpenFGA is vulnerable to a denial of service attack when certain Check calls are executed against authorization models that contain circular relationship definitions. When the call is made, it's possible for the server to exhaust resources and die. Users are advised to upgrade to v1.3.2 and update any offending models. There are no known workarounds for this vulnerability. Note that for models which contained cycles or a relation definition that has the relation itself in its evaluation path, checks and queries that require evaluation will no longer be evaluated on v1.3.2+ and will return errors instead. Users who do not have cyclic models are unaffected.

References:

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/openfga/openfga
      vulnerable_at: 1.3.2
      packages:
        - package: openfga
description: |-
    OpenFGA is an authorization/permission engine built for developers and inspired
    by Google Zanzibar. OpenFGA is vulnerable to a denial of service attack when
    certain Check calls are executed against authorization models that contain
    circular relationship definitions. When the call is made, it's possible for the
    server to exhaust resources and die. Users are advised to upgrade to v1.3.2 and
    update any offending models. There are no known workarounds for this
    vulnerability. Note that for models which contained cycles or a relation
    definition that has the relation itself in its evaluation path, checks and
    queries that require evaluation will no longer be evaluated on v1.3.2+ and will
    return errors instead. Users who do not have cyclic models are unaffected.
cves:
    - CVE-2023-43645
references:
    - advisory: https://github.com/openfga/openfga/security/advisories/GHSA-2hm9-h873-pgqh
    - fix: https://github.com/openfga/openfga/commit/725296025fd81227c89525808652c6acd4a605f6

@jba jba self-assigned this Oct 2, 2023
@jba
Copy link
Contributor

jba commented Oct 2, 2023

The fix is to the internal/graph package, which is imported only by pkg/server and sub-packages, and those seem to be imported only by the command.

So vulnerability in tool.

@jba jba added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Oct 2, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/531705 mentions this issue: data/excluded: batch add 18 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592763 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606791 mentions this issue: data/reports: unexclude 20 reports (11)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2023-2051.yaml
  - data/reports/GO-2023-2053.yaml
  - data/reports/GO-2023-2055.yaml
  - data/reports/GO-2023-2063.yaml
  - data/reports/GO-2023-2065.yaml
  - data/reports/GO-2023-2066.yaml
  - data/reports/GO-2023-2067.yaml
  - data/reports/GO-2023-2068.yaml
  - data/reports/GO-2023-2069.yaml
  - data/reports/GO-2023-2070.yaml
  - data/reports/GO-2023-2071.yaml
  - data/reports/GO-2023-2072.yaml
  - data/reports/GO-2023-2073.yaml
  - data/reports/GO-2023-2075.yaml
  - data/reports/GO-2023-2078.yaml
  - data/reports/GO-2023-2079.yaml
  - data/reports/GO-2023-2080.yaml
  - data/reports/GO-2023-2084.yaml
  - data/reports/GO-2023-2085.yaml
  - data/reports/GO-2023-2088.yaml

Updates #2051
Updates #2053
Updates #2055
Updates #2063
Updates #2065
Updates #2066
Updates #2067
Updates #2068
Updates #2069
Updates #2070
Updates #2071
Updates #2072
Updates #2073
Updates #2075
Updates #2078
Updates #2079
Updates #2080
Updates #2084
Updates #2085
Updates #2088

Change-Id: I0103dfe39411ae2cf3d74933349260db7dc3496b
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606791
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants