CVE-2023-46115

Tauri is a framework for building binaries for all major desktop platforms. This advisory is not describing a vulnerability in the Tauri code base itself but a commonly used misconfiguration which could lead to leaking of the private key and updater key password into bundled Tauri applications using the Vite frontend in a specific configuration. The Tauri documentation used an insecure example configuration in the `Vite guide` to showcase how to use Tauri together with Vite. Copying the following snippet `envPrefix: ['VITE_', 'TAURI_'],` from this guide into the `vite.config.ts` of a Tauri project leads to bundling the `TAURI_PRIVATE_KEY` and `TAURI_KEY_PASSWORD` into the Vite frontend code and therefore leaking this value to the released Tauri application. Using the `envPrefix: ['VITE_'],` or any other framework than Vite means you are not impacted by this advisory. Users are advised to rotate their updater private key if they are affected by this (requires Tauri CLI >=1.5.5). After updating the envPrefix configuration, generate a new private key with `tauri signer generate`, saving the new private key and updating the updater's `pubkey` value on `tauri.conf.json` with the new public key. To update your existing application, the next application build must be signed with the older private key in order to be accepted by the existing application.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tauri:tauri:*:*:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha0:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha10:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha11:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha12:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha13:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha14:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha15:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha6:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha7:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha8:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha9:*:*:*:*:*:*

History

26 Oct 2023, 17:59

Type Values Removed Values Added
References (MISC) https://github.com/tauri-apps/tauri/security/advisories/GHSA-2rcp-jvr4-r259 - (MISC) https://github.com/tauri-apps/tauri/security/advisories/GHSA-2rcp-jvr4-r259 - Vendor Advisory
References (MISC) https://tauri.app/v1/guides/getting-started/setup/vite/ - (MISC) https://tauri.app/v1/guides/getting-started/setup/vite/ - Product
CWE CWE-522
CPE cpe:2.3:a:tauri:tauri:2.0.0:alpha14:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha7:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha13:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha10:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha0:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha8:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha6:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:*:*:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha11:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha15:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha12:*:*:*:*:*:*
cpe:2.3:a:tauri:tauri:2.0.0:alpha9:*:*:*:*:*:*
First Time Tauri tauri
Tauri
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5

20 Oct 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-20 00:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-46115

Mitre link : CVE-2023-46115

CVE.ORG link : CVE-2023-46115


JSON object : View

Products Affected

tauri

  • tauri
CWE
CWE-522

Insufficiently Protected Credentials

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor