Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/syncthing/syncthing: GHSA-x462-89pf-6r5h #1453

Closed
GoVulnBot opened this issue Jan 9, 2023 · 1 comment

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-x462-89pf-6r5h, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/syncthing/syncthing 1.15.0 < 1.15.0

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: TODO
    versions:
      - fixed: 1.15.0
    packages:
      - package: github.com/syncthing/syncthing
description: |-
    ### Impact

    1. `syncthing` can be caused to crash and exit if sent a malformed relay
       protocol message message with a negative length field.

    2. The relay server `strelaysrv` can be caused to crash and exit if sent
       a malformed relay protocol message with a negative length field.

    At no point is sensitive data exposed or liable to be altered due to this
    issue. Sensitive data is never exposed to relay operators. Syncthing itself
    would need to be lured to connect to a malicious relay server in order to
    exploit the issue.

    ### Patches

    Fixed in version 1.15.0.

    ### Workarounds

    1. No known workaround for `strelaysrv`.

    2. `syncthing` can be configured to not use relays, or to only use specific,
       trusted relays. If Syncthing is used in a closed environment or with
       relaying disabled, i.e., it does not communicate with unknown relays,
       Syncthing is not vulnerable.

    ### For more information

    If you have any questions or comments about this advisory, please discuss it [on the forum](https://forum.syncthing.net/).

    Thanks to Wojciech Paciorek for discovering and reporting this issue.
cves:
  - CVE-2021-21404
ghsas:
  - GHSA-x462-89pf-6r5h

@tatianab
Copy link
Contributor

tatianab commented Jan 9, 2023

Duplicate of #888

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants