// For flags

CVE-2023-32077

Netmaker has Hardcoded DNS Secret Key

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints. The issue is patched in 0.17.1 and fixed in 0.18.6. If users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users. If users are using v0.18.0-0.18.5, they should upgrade to v0.18.6 or later. As a workaround, someone who is using version 0.17.1 can pull the latest docker image of the backend and restart the server.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-05-01 CVE Reserved
  • 2023-08-24 CVE Published
  • 2024-09-25 EPSS Updated
  • 2024-10-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-321: Use of Hard-coded Cryptographic Key
  • CWE-798: Use of Hard-coded Credentials
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Gravitl
Search vendor "Gravitl"
Netmaker
Search vendor "Gravitl" for product "Netmaker"
< 0.17.1
Search vendor "Gravitl" for product "Netmaker" and version " < 0.17.1"
-
Affected
Gravitl
Search vendor "Gravitl"
Netmaker
Search vendor "Gravitl" for product "Netmaker"
>= 0.18.0 <= 0.18.5
Search vendor "Gravitl" for product "Netmaker" and version " >= 0.18.0 <= 0.18.5"
-
Affected