ghsa-xvqg-mv25-rwvw
Vulnerability from github
Published
2022-09-15 03:26
Modified
2022-10-07 16:25
Severity ?
VLAI Severity ?
Summary
Parsing issue in matrix-org/node-irc leading to room takeovers
Details
Impact
Attackers can specify a specific string of characters, which would confuse the bridge into combining an attacker-owned channel and an existing channel, allowing them to grant themselves permissions in the channel.
Patched
The vulnerability has been patched in matrix-appservice-irc 0.35.0.
Workarounds
Disable dynamic channel joining via dynamicChannels.enabled
to prevent users from joining new channels, which prevents any new channels being bridged outside of what is already bridged, and what is specified in the config.
References
- https://matrix.org/blog/2022/09/13/security-release-of-matrix-appservice-irc-0-35-0-high-severity
Credits
Discovered and reported by Val Lorentz.
For more information
If you have any questions or comments about this advisory email us at security@matrix.org.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "matrix-appservice-irc" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.35.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-39203" ], "database_specific": { "cwe_ids": [ "CWE-269" ], "github_reviewed": true, "github_reviewed_at": "2022-09-15T03:26:10Z", "nvd_published_at": "2022-09-13T19:15:00Z", "severity": "HIGH" }, "details": "### Impact\n\nAttackers can specify a specific string of characters, which would confuse the bridge into combining an attacker-owned channel and an existing channel, allowing them to grant themselves permissions in the channel.\n\n### Patched\n\nThe vulnerability has been patched in matrix-appservice-irc 0.35.0.\n\n### Workarounds\n\nDisable dynamic channel joining via `dynamicChannels.enabled` to prevent users from joining new channels, which prevents any new channels being bridged outside of what is already bridged, and what is specified in the config.\n\n### References\n\n- https://matrix.org/blog/2022/09/13/security-release-of-matrix-appservice-irc-0-35-0-high-severity\n\n### Credits\n\nDiscovered and reported by [Val Lorentz](https://valentin-lorentz.fr/).\n\n### For more information\n\nIf you have any questions or comments about this advisory email us at [security@matrix.org](mailto:security@matrix.org).", "id": "GHSA-xvqg-mv25-rwvw", "modified": "2022-10-07T16:25:29Z", "published": "2022-09-15T03:26:10Z", "references": [ { "type": "WEB", "url": "https://github.com/matrix-org/matrix-appservice-irc/security/advisories/GHSA-xvqg-mv25-rwvw" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39203" }, { "type": "PACKAGE", "url": "https://github.com/matrix-org/matrix-appservice-irc" }, { "type": "WEB", "url": "https://matrix.org/blog/2022/09/13/security-release-of-matrix-appservice-irc-0-35-0-high-severity" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Parsing issue in matrix-org/node-irc leading to room takeovers" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…