CVE-2023-32077

CVSS V2 None CVSS V3 None
Description
Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints. The issue is patched in 0.17.1 and fixed in 0.18.6. If users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users. If users are using v0.18.0-0.18.5, they should upgrade to v0.18.6 or later. As a workaround, someone who is using version 0.17.1 can pull the latest docker image of the backend and restart the server.
Overview
  • CVE ID
  • CVE-2023-32077
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-08-24T21:23:14.294Z
  • Last Modified Date
  • 2023-08-24T21:57:07.712Z
History
Created Old Value New Value Data Type Notes
2024-06-25 11:52:56 Added to TrackCVE