tang: CVE-2023-1672

Related Vulnerabilities: CVE-2023-1672  

Debian Bug report logs - #1038119
tang: CVE-2023-1672

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 15 Jun 2023 15:57:01 UTC

Severity: important

Tags: security, upstream

Found in version tang/11-2

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Christoph Biedl <debian.axhn@manchmal.in-ulm.de>:
Bug#1038119; Package src:tang. (Thu, 15 Jun 2023 15:57:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Christoph Biedl <debian.axhn@manchmal.in-ulm.de>. (Thu, 15 Jun 2023 15:57:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: tang: CVE-2023-1672
Date: Thu, 15 Jun 2023 17:53:13 +0200
Source: tang
Version: 11-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for tang.

CVE-2023-1672[0]:
| Fix race condition when creating/rotating keys


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-1672
    https://www.cve.org/CVERecord?id=CVE-2023-1672
[1] https://github.com/latchset/tang/commit/8dbbed10870378f1b2c3cf3df2ea7edca7617096

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org:
Bug#1038119; Package src:tang. (Thu, 15 Jun 2023 18:18:03 GMT) (full text, mbox, link).


Acknowledgement sent to Christoph Biedl <debian.axhn@manchmal.in-ulm.de>:
Extra info received and forwarded to list. (Thu, 15 Jun 2023 18:18:03 GMT) (full text, mbox, link).


Message #10 received at 1038119@bugs.debian.org (full text, mbox, reply):

From: Christoph Biedl <debian.axhn@manchmal.in-ulm.de>
To: Salvatore Bonaccorso <carnil@debian.org>, 1038119@bugs.debian.org
Subject: Re: Bug#1038119: tang: CVE-2023-1672
Date: Thu, 15 Jun 2023 20:04:41 +0200
[Message part 1 (text/plain, inline)]
Salvatore Bonaccorso wrote...

> CVE-2023-1672[0]:
> | Fix race condition when creating/rotating keys
> 
> Please adjust the affected versions in the BTS as needed.

As I'm very short of time today, first in words only:

* Debian sid will see a new upstream version (containing the fixes)
  in the next hours.
* Debian 12 ("bookworm") and 11 ("Bullseye") will be fixed via an
  upcoming point release.
* Debian 10 ("buster") is *not* affected, tight permissions of the
  directory holding the keys were asserted.

Regards,

    Christoph
[signature.asc (application/pgp-signature, inline)]

Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Jun 15 18:34:47 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.