GHSA-3633-5h82-39pq

Source
https://github.com/advisories/GHSA-3633-5h82-39pq
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/09/GHSA-3633-5h82-39pq/GHSA-3633-5h82-39pq.json
Aliases
Published
2022-09-16T17:17:13Z
Modified
2023-11-08T04:14:26.891614Z
Details

Issue

If an attacker is able to control a threshold of keys to insert the same public key more than once with different key IDs into signed, trusted metadata on a TUF repository, then go-tuf clients < 0.3.2 are susceptible to an attack where attackers can cause the same signature from the same public key to be counted more than once against the threshold of signatures because they were mistakenly distinguished due to having different key IDs.

For example, suppose that in the root metadata file, there were a threshold of 2 self-signatures required from 2 different keys K<sub>A</sub> and K<sub>B</sub> belonging to Alice and Bob respectively. Bob has either mistakenly or maliciously produced a signed a malicious version of the root metadata file where Alice's key is listed once with the keyid SHA2<sub>256</sub>K<sub>A</sub>, but his public key is listed twice, once with the keyid SHA2<sub>256</sub>K<sub>B</sub>, and the other with SHA2<sub>512</sub>K<sub>B</sub>. If Bob can convince Alice to mistakenly sign this root metadata file without noticing this error, then clients < 0.3.2 would mistakenly count the same signature from Bob twice, once with the keyid SHA2<sub>256</sub>K<sub>B</sub>, and the other with SHA2<sub>512</sub>K<sub>B</sub>.

Impact

While the impact is potentially high, the severity is low as it requires either attackers or the repository (deliberately or mistakenly respectively) to have produced such an incorrect distribution of public keys, causing clients < 0.3.2 to fall prey to this issue.

Patches

A fix is available for clients with versions >= 0.3.2.

Workarounds

Users can work around this vulnerability in previous clients by checking for and removing duplicate public keys with different key IDs (e.g., SHA2-256 and SHA2-512 hashes of the same public key) in all signed metadata on their TUF repositories.

References

  • The PR fixing this issue is #369.
  • The latest TUF specification advises using only SHA2-256 hashes of public keys.
  • Commit b383bafd27472310a650f3733e686163a868b71a removed support for clients generating multiple key IDs for the same public key. This commit is older than the first v.0.1.0 tag for go-tuf.
  • There is an outstanding issue for removing the non-standard keyid_hash_algorithms field in TUF metadata which arguably led to this issue.
  • A more robust solution is discussed (but not necessarily recommended) in TAP 12, which suggests deduplicating public keys even more strongly on the basis of the fundamental parameters (e.g., exponents) to the cryptosystem rather than specific encodings (e.g., PEM) of public keys.

For more information

If you have any questions or comments about this advisory: * Open an issue in go-tuf * Email us at TUF's mailing list * The #tuf channel on CNCF Slack.

References

Affected packages

Go / github.com/theupdateframework/go-tuf

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.3.2