CVE-2023-32079

Netmaker makes networks with WireGuard. A Mass assignment vulnerability was found in versions prior to 0.17.1 and 0.18.6 that allows a non-admin user to escalate privileges to those of an admin user. The issue is patched in 0.17.1 and fixed in 0.18.6. If Users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users If users are using v0.18.0-0.18.5, they should upgrade to v0.18.6 or later. As a workaround, someone using version 0.17.1 can pull the latest docker image of the backend and restart the server.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:*
cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:*

History

30 Aug 2023, 18:34

Type Values Removed Values Added
References (MISC) https://github.com/gravitl/netmaker/security/advisories/GHSA-826j-8wp2-4x6q - (MISC) https://github.com/gravitl/netmaker/security/advisories/GHSA-826j-8wp2-4x6q - Vendor Advisory
CPE cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:*
First Time Gravitl
Gravitl netmaker
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

24 Aug 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-24 23:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32079

Mitre link : CVE-2023-32079

CVE.ORG link : CVE-2023-32079


JSON object : View

Products Affected

gravitl

  • netmaker
CWE
CWE-915

Improperly Controlled Modification of Dynamically-Determined Object Attributes