Lucene search

K
nvd[email protected]NVD:CVE-2023-46115
HistoryOct 20, 2023 - 12:15 a.m.

CVE-2023-46115

2023-10-2000:15:16
CWE-200
CWE-522
web.nvd.nist.gov
tauri
misconfiguration
private key
leakage
vite
documentation
update
public key

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

8.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Tauri is a framework for building binaries for all major desktop platforms. This advisory is not describing a vulnerability in the Tauri code base itself but a commonly used misconfiguration which could lead to leaking of the private key and updater key password into bundled Tauri applications using the Vite frontend in a specific configuration. The Tauri documentation used an insecure example configuration in the Vite guide to showcase how to use Tauri together with Vite. Copying the following snippet envPrefix: ['VITE_', 'TAURI_'], from this guide into the vite.config.ts of a Tauri project leads to bundling the TAURI_PRIVATE_KEY and TAURI_KEY_PASSWORD into the Vite frontend code and therefore leaking this value to the released Tauri application. Using the envPrefix: ['VITE_'], or any other framework than Vite means you are not impacted by this advisory. Users are advised to rotate their updater private key if they are affected by this (requires Tauri CLI >=1.5.5). After updating the envPrefix configuration, generate a new private key with tauri signer generate, saving the new private key and updating the updater’s pubkey value on tauri.conf.json with the new public key. To update your existing application, the next application build must be signed with the older private key in order to be accepted by the existing application.

Affected configurations

NVD
Node
tauritauriRange<2.0.0
OR
tauritauriMatch2.0.0alpha0
OR
tauritauriMatch2.0.0alpha10
OR
tauritauriMatch2.0.0alpha11
OR
tauritauriMatch2.0.0alpha12
OR
tauritauriMatch2.0.0alpha13
OR
tauritauriMatch2.0.0alpha14
OR
tauritauriMatch2.0.0alpha15
OR
tauritauriMatch2.0.0alpha2
OR
tauritauriMatch2.0.0alpha3
OR
tauritauriMatch2.0.0alpha4
OR
tauritauriMatch2.0.0alpha5
OR
tauritauriMatch2.0.0alpha6
OR
tauritauriMatch2.0.0alpha7
OR
tauritauriMatch2.0.0alpha8
OR
tauritauriMatch2.0.0alpha9

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

8.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for NVD:CVE-2023-46115