All the vulnerabilites related to matrix-org - matrix-js-sdk
cve-2023-29529
Vulnerability from cvelistv5
Published
2023-04-14 18:21
Modified
2024-08-02 14:14
Severity ?
EPSS score ?
Summary
matrix-js-sdk vulnerable to invisible eavesdropping in group calls
References
▼ | URL | Tags |
---|---|---|
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-6g67-q39g-r79q | x_refsource_CONFIRM | |
https://github.com/matrix-org/matrix-spec-proposals/pull/3401 | x_refsource_MISC | |
https://github.com/matrix-org/matrix-js-sdk/releases/tag/v24.1.0 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:14:38.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-6g67-q39g-r79q", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-6g67-q39g-r79q" }, { "name": "https://github.com/matrix-org/matrix-spec-proposals/pull/3401", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/matrix-org/matrix-spec-proposals/pull/3401" }, { "name": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v24.1.0", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v24.1.0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003c 24.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "matrix-js-sdk is the Matrix Client-Server SDK for JavaScript and TypeScript. An attacker present in a room where an MSC3401 group call is taking place can eavesdrop on the video and audio of participants using matrix-js-sdk, without their knowledge. To affected matrix-js-sdk users, the attacker will not appear to be participating in the call. This attack is possible because matrix-js-sdk\u0027s group call implementation accepts incoming direct calls from other users, even if they have not yet declared intent to participate in the group call, as a means of resolving a race condition in call setup. Affected versions do not restrict access to the user\u0027s outbound media in this case. Legacy 1:1 calls are unaffected. This is fixed in matrix-js-sdk 24.1.0. As a workaround, users may hold group calls in private rooms where only the exact users who are expected to participate in the call are present." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-14T18:21:17.050Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-6g67-q39g-r79q", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-6g67-q39g-r79q" }, { "name": "https://github.com/matrix-org/matrix-spec-proposals/pull/3401", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/matrix-org/matrix-spec-proposals/pull/3401" }, { "name": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v24.1.0", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v24.1.0" } ], "source": { "advisory": "GHSA-6g67-q39g-r79q", "discovery": "UNKNOWN" }, "title": "matrix-js-sdk vulnerable to invisible eavesdropping in group calls" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-29529", "datePublished": "2023-04-14T18:21:17.050Z", "dateReserved": "2023-04-07T18:56:54.630Z", "dateUpdated": "2024-08-02T14:14:38.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-47080
Vulnerability from cvelistv5
Published
2024-10-15 14:53
Modified
2024-10-15 17:34
Severity ?
EPSS score ?
Summary
matrix-js-sdk keys sent via `sendSharedHistoryKeys` vulnerable to interception by malicious homeserver
References
▼ | URL | Tags |
---|---|---|
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-4jf8-g8wp-cx7c | x_refsource_CONFIRM | |
https://github.com/matrix-org/matrix-spec-proposals/pull/3061 | x_refsource_MISC | |
https://github.com/matrix-org/matrix-js-sdk/commit/2fb1e659c81f75253c047832dc9dcc2beddfac5f | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47080", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T17:34:15.463167Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T17:34:44.173Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003e= 9.11.0, \u003c 34.8.0" } ] } ], "descriptions": [ { "lang": "en", "value": "matrix-js-sdk is the Matrix Client-Server SDK for JavaScript and TypeScript. In matrix-js-sdk versions versions 9.11.0 through 34.7.0, the method `MatrixClient.sendSharedHistoryKeys` is vulnerable to interception by malicious homeservers. The method was introduced by MSC3061) and is commonly used to share historical message keys with newly invited users, granting them access to past messages in the room. However, it unconditionally sends these \"shared\" keys to all of the invited user\u0027s devices, regardless of whether the user\u0027s cryptographic identity is verified or whether the user\u0027s devices are signed by that identity. This allows the attacker to potentially inject its own devices to receive sensitive historical keys without proper security checks. Note that this only affects clients running the SDK with the legacy crypto stack. Clients using the new Rust cryptography stack (i.e. those that call `MatrixClient.initRustCrypto()` instead of `MatrixClient.initCrypto()`) are unaffected by this vulnerability, because `MatrixClient.sendSharedHistoryKeys()` raises an exception in such environments. The vulnerability was fixed in matrix-js-sdk 34.8.0 by removing the vulnerable functionality. As a workaround, remove use of affected functionality from clients." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287: Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T14:53:01.752Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-4jf8-g8wp-cx7c", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-4jf8-g8wp-cx7c" }, { "name": "https://github.com/matrix-org/matrix-spec-proposals/pull/3061", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/matrix-org/matrix-spec-proposals/pull/3061" }, { "name": "https://github.com/matrix-org/matrix-js-sdk/commit/2fb1e659c81f75253c047832dc9dcc2beddfac5f", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/matrix-org/matrix-js-sdk/commit/2fb1e659c81f75253c047832dc9dcc2beddfac5f" } ], "source": { "advisory": "GHSA-4jf8-g8wp-cx7c", "discovery": "UNKNOWN" }, "title": "matrix-js-sdk keys sent via `sendSharedHistoryKeys` vulnerable to interception by malicious homeserver" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47080", "datePublished": "2024-10-15T14:53:01.752Z", "dateReserved": "2024-09-17T17:42:37.030Z", "dateUpdated": "2024-10-15T17:34:44.173Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-36059
Vulnerability from cvelistv5
Published
2023-03-28 20:32
Modified
2024-08-03 09:52
Severity ?
EPSS score ?
Summary
Prototype pollution in matrix-js-sdk
References
▼ | URL | Tags |
---|---|---|
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-rfv9-x7hh-xc32 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:52:00.508Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-rfv9-x7hh-xc32", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-rfv9-x7hh-xc32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003c 19.4.0" } ] } ], "descriptions": [ { "lang": "en", "value": "matrix-js-sdk is a Matrix messaging protocol Client-Server SDK for JavaScript. In versions prior to 19.4.0 events sent with special strings in key places can temporarily disrupt or impede the matrix-js-sdk from functioning properly, potentially impacting the consumer\u0027s ability to process data safely. Note that the matrix-js-sdk can appear to be operating normally but be excluding or corrupting runtime data presented to the consumer. This issue has been fixed in matrix-js-sdk 19.4.0 and users are advised to upgrade. Users unable to upgrade may mitigate this issue by redacting applicable events, waiting for the sync processor to store data, and restarting the client. Alternatively, redacting the applicable events and clearing all storage will often fix most perceived issues. In some cases, no workarounds are possible." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1321", "description": "CWE-1321: Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-28T20:32:18.422Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-rfv9-x7hh-xc32", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-rfv9-x7hh-xc32" } ], "source": { "advisory": "GHSA-rfv9-x7hh-xc32", "discovery": "UNKNOWN" }, "title": "Prototype pollution in matrix-js-sdk" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-36059", "datePublished": "2023-03-28T20:32:18.422Z", "dateReserved": "2022-07-15T23:52:24.339Z", "dateUpdated": "2024-08-03T09:52:00.508Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-39250
Vulnerability from cvelistv5
Published
2022-09-29 00:00
Modified
2024-08-03 12:00
Severity ?
EPSS score ?
Summary
Matrix JavaScript SDK vulnerable to key/device identifier confusion in SAS verification
References
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:00:43.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" }, { "tags": [ "x_transferred" ], "url": "https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf" }, { "name": "GLSA-202210-35", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-35" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003c 19.7.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Matrix JavaScript SDK is the Matrix Client-Server software development kit (SDK) for JavaScript. Prior to version 19.7.0, an attacker cooperating with a malicious homeserver could interfere with the verification flow between two users, injecting its own cross-signing user identity in place of one of the users\u2019 identities. This would lead to the other device trusting/verifying the user identity under the control of the homeserver instead of the intended one. The vulnerability is a bug in the matrix-js-sdk, caused by checking and signing user identities and devices in two separate steps, and inadequately fixing the keys to be signed between those steps. Even though the attack is partly made possible due to the design decision of treating cross-signing user identities as Matrix devices on the server side (with their device ID set to the public part of the user identity key), no other examined implementations were vulnerable. Starting with version 19.7.0, the matrix-js-sdk has been modified to double check that the key signed is the one that was verified instead of just referencing the key by ID. An additional check has been made to report an error when one of the device ID matches a cross-signing key. As this attack requires coordination between a malicious homeserver and an attacker, those who trust their homeservers do not need a particular workaround." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-322", "description": "CWE-322: Key Exchange without Entity Authentication", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287: Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-31T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76" }, { "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" }, { "url": "https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients" }, { "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf" }, { "name": "GLSA-202210-35", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-35" } ], "source": { "advisory": "GHSA-5w8r-8pgj-5jmf", "discovery": "UNKNOWN" }, "title": "Matrix JavaScript SDK vulnerable to key/device identifier confusion in SAS verification" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-39250", "datePublished": "2022-09-29T00:00:00", "dateReserved": "2022-09-02T00:00:00", "dateUpdated": "2024-08-03T12:00:43.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-39249
Vulnerability from cvelistv5
Published
2022-09-28 00:00
Modified
2024-08-03 12:00
Severity ?
EPSS score ?
Summary
Matrix Javascript SDK vulnerable to impersonation via forwarded Megolm sessions
References
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:00:43.417Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-6263-x97c-c4gg" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-spec-proposals/pull/3061" }, { "tags": [ "x_transferred" ], "url": "https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients" }, { "name": "GLSA-202210-35", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-35" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003c 19.7.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Matrix Javascript SDK is the Matrix Client-Server SDK for JavaScript. Prior to version 19.7.0, an attacker cooperating with a malicious homeserver can construct messages appearing to have come from another person. Such messages will be marked with a grey shield on some platforms, but this may be missing in others. This attack is possible due to the matrix-js-sdk implementing a too permissive key forwarding strategy on the receiving end. Starting with version 19.7.0, the default policy for accepting key forwards has been made more strict in the matrix-js-sdk. matrix-js-sdk will now only accept forwarded keys in response to previously issued requests and only from own, verified devices. The SDK now sets a `trusted` flag on the decrypted message upon decryption, based on whether the key used to decrypt the message was received from a trusted source. Clients need to ensure that messages decrypted with a key with `trusted = false` are decorated appropriately, for example, by showing a warning for such messages. This attack requires coordination between a malicious homeserver and an attacker, and those who trust your homeservers do not need a workaround." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-322", "description": "CWE-322: Key Exchange without Entity Authentication", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287: Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-31T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76" }, { "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" }, { "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-6263-x97c-c4gg" }, { "url": "https://github.com/matrix-org/matrix-spec-proposals/pull/3061" }, { "url": "https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients" }, { "name": "GLSA-202210-35", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-35" } ], "source": { "advisory": "GHSA-6263-x97c-c4gg", "discovery": "UNKNOWN" }, "title": "Matrix Javascript SDK vulnerable to impersonation via forwarded Megolm sessions" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-39249", "datePublished": "2022-09-28T00:00:00", "dateReserved": "2022-09-02T00:00:00", "dateUpdated": "2024-08-03T12:00:43.417Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-39251
Vulnerability from cvelistv5
Published
2022-09-28 00:00
Modified
2024-08-03 12:00
Severity ?
EPSS score ?
Summary
Matrix Javascript SDK vulnerable to Olm/Megolm protocol confusion
References
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:00:43.351Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" }, { "tags": [ "x_transferred" ], "url": "https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-r48r-j8fx-mq2c" }, { "name": "GLSA-202210-35", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-35" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003c 19.7.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Matrix Javascript SDK is the Matrix Client-Server SDK for JavaScript. Prior to version 19.7.0, an attacker cooperating with a malicious homeserver can construct messages that legitimately appear to have come from another person, without any indication such as a grey shield. Additionally, a sophisticated attacker cooperating with a malicious homeserver could employ this vulnerability to perform a targeted attack in order to send fake to-device messages appearing to originate from another user. This can allow, for example, to inject the key backup secret during a self-verification, to make a targeted device start using a malicious key backup spoofed by the homeserver. These attacks are possible due to a protocol confusion vulnerability that accepts to-device messages encrypted with Megolm instead of Olm. Starting with version 19.7.0, matrix-js-sdk has been modified to only accept Olm-encrypted to-device messages. Out of caution, several other checks have been audited or added. This attack requires coordination between a malicious home server and an attacker, so those who trust their home servers do not need a workaround." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-322", "description": "CWE-322: Key Exchange without Entity Authentication", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287: Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-31T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76" }, { "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" }, { "url": "https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients" }, { "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-r48r-j8fx-mq2c" }, { "name": "GLSA-202210-35", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-35" } ], "source": { "advisory": "GHSA-r48r-j8fx-mq2c", "discovery": "UNKNOWN" }, "title": "Matrix Javascript SDK vulnerable to Olm/Megolm protocol confusion" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-39251", "datePublished": "2022-09-28T00:00:00", "dateReserved": "2022-09-02T00:00:00", "dateUpdated": "2024-08-03T12:00:43.351Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-50336
Vulnerability from cvelistv5
Published
2024-11-12 16:38
Modified
2024-11-12 17:11
Severity ?
EPSS score ?
Summary
matrix-js-sdk has insufficient MXC URI validation which allows client-side path traversal
References
▼ | URL | Tags |
---|---|---|
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-xvg8-m4x3-w6xr | x_refsource_CONFIRM | |
https://spec.matrix.org/v1.12/client-server-api/#security-considerations-5 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-50336", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-12T17:11:23.624645Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-12T17:11:41.542Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003c 34.11.1" } ] } ], "descriptions": [ { "lang": "en", "value": "matrix-js-sdk is a Matrix messaging protocol Client-Server SDK for JavaScript. matrix-js-sdk before 34.11.0 is vulnerable to client-side path traversal via crafted MXC URIs. A malicious room member can trigger clients based on the matrix-js-sdk to issue arbitrary authenticated GET requests to the client\u0027s homeserver. Fixed in matrix-js-sdk 34.11.1." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 5.3, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "LOW", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-12T16:38:53.164Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-xvg8-m4x3-w6xr", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-xvg8-m4x3-w6xr" }, { "name": "https://spec.matrix.org/v1.12/client-server-api/#security-considerations-5", "tags": [ "x_refsource_MISC" ], "url": "https://spec.matrix.org/v1.12/client-server-api/#security-considerations-5" } ], "source": { "advisory": "GHSA-xvg8-m4x3-w6xr", "discovery": "UNKNOWN" }, "title": "matrix-js-sdk has insufficient MXC URI validation which allows client-side path traversal" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-50336", "datePublished": "2024-11-12T16:38:53.164Z", "dateReserved": "2024-10-22T17:54:40.954Z", "dateUpdated": "2024-11-12T17:11:41.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28427
Vulnerability from cvelistv5
Published
2023-03-28 20:32
Modified
2024-08-02 12:38
Severity ?
EPSS score ?
Summary
Prototype pollution in matrix-js-sdk
References
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:25.414Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-mwq8-fjpf-c2gr", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-mwq8-fjpf-c2gr" }, { "name": "https://matrix.org/blog/2023/03/28/security-releases-matrix-js-sdk-24-0-0-and-matrix-react-sdk-3-69-0", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://matrix.org/blog/2023/03/28/security-releases-matrix-js-sdk-24-0-0-and-matrix-react-sdk-3-69-0" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5392" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00027.html" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202305-36" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003c 24.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "matrix-js-sdk is a Matrix messaging protocol Client-Server SDK for JavaScript. In versions prior to 24.0.0 events sent with special strings in key places can temporarily disrupt or impede the matrix-js-sdk from functioning properly, potentially impacting the consumer\u0027s ability to process data safely. Note that the matrix-js-sdk can appear to be operating normally but be excluding or corrupting runtime data presented to the consumer. This vulnerability is distinct from GHSA-rfv9-x7hh-xc32 which covers a similar issue. The issue has been patched in matrix-js-sdk 24.0.0 and users are advised to upgrade. There are no known workarounds for this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1321", "description": "CWE-1321: Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-28T20:32:22.116Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-mwq8-fjpf-c2gr", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-mwq8-fjpf-c2gr" }, { "name": "https://matrix.org/blog/2023/03/28/security-releases-matrix-js-sdk-24-0-0-and-matrix-react-sdk-3-69-0", "tags": [ "x_refsource_MISC" ], "url": "https://matrix.org/blog/2023/03/28/security-releases-matrix-js-sdk-24-0-0-and-matrix-react-sdk-3-69-0" }, { "url": "https://www.debian.org/security/2023/dsa-5392" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00027.html" }, { "url": "https://security.gentoo.org/glsa/202305-36" } ], "source": { "advisory": "GHSA-mwq8-fjpf-c2gr", "discovery": "UNKNOWN" }, "title": "Prototype pollution in matrix-js-sdk" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-28427", "datePublished": "2023-03-28T20:32:22.116Z", "dateReserved": "2023-03-15T15:59:10.050Z", "dateUpdated": "2024-08-02T12:38:25.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-42369
Vulnerability from cvelistv5
Published
2024-08-20 14:37
Modified
2024-09-03 17:06
Severity ?
EPSS score ?
Summary
A room with itself as a its predecessor will freeze matrix-js-sdk
References
▼ | URL | Tags |
---|---|---|
https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-vhr5-g3pm-49fm | x_refsource_CONFIRM | |
https://github.com/matrix-org/matrix-js-sdk/commit/a0efed8b881b3db6c9f2c71d6a6e74c2828978c6 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-42369", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-21T14:41:11.504953Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T17:06:42.231Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003c 34.3.1" } ] } ], "descriptions": [ { "lang": "en", "value": "matrix-js-sdk is a Matrix messaging protocol Client-Server SDK for JavaScript. A malicious homeserver can craft a room or room structure such that the predecessors form a cycle. The matrix-js-sdk\u0027s getRoomUpgradeHistory function will infinitely recurse in this case, causing the code to hang. This method is public but also called by the \u0027leaveRoomChain()\u0027 method, so leaving a room will also trigger the bug. This was patched in matrix-js-sdk 34.3.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-674", "description": "CWE-674: Uncontrolled Recursion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-20T14:37:19.226Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-vhr5-g3pm-49fm", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-vhr5-g3pm-49fm" }, { "name": "https://github.com/matrix-org/matrix-js-sdk/commit/a0efed8b881b3db6c9f2c71d6a6e74c2828978c6", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a0efed8b881b3db6c9f2c71d6a6e74c2828978c6" } ], "source": { "advisory": "GHSA-vhr5-g3pm-49fm", "discovery": "UNKNOWN" }, "title": "A room with itself as a its predecessor will freeze matrix-js-sdk" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-42369", "datePublished": "2024-08-20T14:37:19.226Z", "dateReserved": "2024-07-30T14:01:33.923Z", "dateUpdated": "2024-09-03T17:06:42.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-39236
Vulnerability from cvelistv5
Published
2022-09-28 00:00
Modified
2024-08-03 12:00
Severity ?
EPSS score ?
Summary
Matrix Javascript SDK improper beacon events can cause availability issues
References
Impacted products
▼ | Vendor | Product |
---|---|---|
matrix-org | matrix-js-sdk |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:00:42.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-spec-proposals/pull/3488" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76" }, { "tags": [ "x_transferred" ], "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" }, { "name": "GLSA-202210-35", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202210-35" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "matrix-js-sdk", "vendor": "matrix-org", "versions": [ { "status": "affected", "version": "\u003e= 17.1.0-rc.1, \u003c 19.7.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Matrix Javascript SDK is the Matrix Client-Server SDK for JavaScript. Starting with version 17.1.0-rc.1, improperly formed beacon events can disrupt or impede the matrix-js-sdk from functioning properly, potentially impacting the consumer\u0027s ability to process data safely. Note that the matrix-js-sdk can appear to be operating normally but be excluding or corrupting runtime data presented to the consumer. This is patched in matrix-js-sdk v19.7.0. Redacting applicable events, waiting for the sync processor to store data, and restarting the client are possible workarounds. Alternatively, redacting the applicable events and clearing all storage will fix the further perceived issues. Downgrading to an unaffected version, noting that such a version may be subject to other vulnerabilities, will additionally resolve the issue." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-31T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x" }, { "url": "https://github.com/matrix-org/matrix-spec-proposals/pull/3488" }, { "url": "https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76" }, { "url": "https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0" }, { "name": "GLSA-202210-35", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202210-35" } ], "source": { "advisory": "GHSA-hvv8-5v86-r45x", "discovery": "UNKNOWN" }, "title": "Matrix Javascript SDK improper beacon events can cause availability issues" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-39236", "datePublished": "2022-09-28T00:00:00", "dateReserved": "2022-09-02T00:00:00", "dateUpdated": "2024-08-03T12:00:42.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }