Skip to content

Prototype pollution in matrix-react-sdk

High severity GitHub Reviewed Published Mar 28, 2023 in matrix-org/matrix-react-sdk • Updated Mar 29, 2023

Package

npm matrix-react-sdk (npm)

Affected versions

< 3.69.0

Patched versions

3.69.0

Description

Impact

In certain configurations, data sent by remote servers containing special strings in key locations could cause modifications of the Object.prototype, disrupting matrix-react-sdk functionality, causing denial of service and potentially affecting program logic.

(This is part 2, where CVE-2022-36060 / GHSA-2x9c-qwgf-94xr is part 1. Part 2 covers remaining vectors not covered by part 1, found in a codebase audit scheduled after part 1.)

Patches

This is fixed in matrix-react-sdk 3.69.0

Workarounds

None.

References

  • Release blog post
  • The advisory GHSA-2x9c-qwgf-94xr (CVE-2022-36060) refers to an initial set of vulnerable locations discovered and patched in matrix-react-sdk 3.53.0. We opted not to disclose that advisory while we performed an audit of the codebase and are now disclosing it jointly with this one.

For more information

If you have any questions or comments about this advisory please email us at security at matrix.org.

References

@dkasak dkasak published to matrix-org/matrix-react-sdk Mar 28, 2023
Published by the National Vulnerability Database Mar 28, 2023
Published to the GitHub Advisory Database Mar 29, 2023
Reviewed Mar 29, 2023
Last updated Mar 29, 2023

Severity

High
8.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

Weaknesses

CVE ID

CVE-2023-28103

GHSA ID

GHSA-6g43-88cp-w5gv
Checking history
See something to contribute? Suggest improvements for this vulnerability.