Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-31020
HistorySep 06, 2022 - 4:30 p.m.

CVE-2022-31020 Remote code execution in Indy's NODE_UPGRADE transaction

2022-09-0616:30:19
CWE-287
CWE-20
GitHub_M
www.cve.org
6
cve-2022-31020
remote code execution
indy-node
indy's node_upgrade
vulnerability
patch
authentication
ledger
decentralized identity
network upgrade
auth_rules

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.008

Percentile

81.5%

Indy Node is the server portion of a distributed ledger purpose-built for decentralized identity. In versions 1.12.4 and prior, the pool-upgrade request handler in Indy-Node allows an improperly authenticated attacker to remotely execute code on nodes within the network. The pool-upgrade request handler in Indy-Node 1.12.5 has been updated to properly authenticate pool-upgrade transactions before any processing is performed by the request handler. The transactions are further sanitized to prevent remote code execution. As a workaround, endorsers should not create DIDs for untrusted users. A vulnerable ledger should configure auth_rules to prevent new DIDs from being written to the ledger until the network can be upgraded.

CNA Affected

[
  {
    "product": "indy-node",
    "vendor": "hyperledger",
    "versions": [
      {
        "status": "affected",
        "version": "<= 1.12.4"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.008

Percentile

81.5%

Related for CVELIST:CVE-2022-31020