Skip to content

Netmaker vulnerable to Insufficient Granularity of Access Control

High severity GitHub Reviewed Published Sep 9, 2022 in gravitl/netmaker • Updated Jun 27, 2023

Package

gomod github.com/gravitl/netmaker (Go)

Affected versions

< 0.15.1

Patched versions

0.15.1

Description

Impact

Improper Authorization functions leads to non-privileged users running privileged API calls. If you have added users to your Netmaker platform who whould not have admin privileges, they could use their auth token to run admin-level functions via the API.

In addition, differing response codes based on function calls allowed non-users to potentially brute force the determination of names of networks on the system.

Patches

This problem has been patched in v0.15.1. To apply:

  1. docker-compose down
  2. docker pull gravitl/netmaker:v0.15.1
  3. docker-compose up -d

For more information

If you have any questions or comments about this advisory:

Email us at info@netmaker.io
This vulnerability was brought to our attention by @tweidinger

References

@afeiszli afeiszli published to gravitl/netmaker Sep 9, 2022
Published by the National Vulnerability Database Sep 9, 2022
Published to the GitHub Advisory Database Sep 15, 2022
Reviewed Sep 15, 2022
Last updated Jun 27, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE ID

CVE-2022-36110

GHSA ID

GHSA-ggf6-638m-vqmg

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.