Skip to content

Indy's NODE_UPGRADE transaction vulnerable to remote code execution

Moderate severity GitHub Reviewed Published Sep 2, 2022 in hyperledger/indy-node • Updated Feb 1, 2023

Package

pip indy-node (pip)

Affected versions

>= 0, < 1.12.5rc1

Patched versions

1.12.5rc1

Description

Impact

The pool-upgrade request handler in Indy-Node <=1.12.4 allows an improperly authenticated attacker to remotely execute code on nodes within the network.

Network operators are strongly encouraged to upgrade to the latest Indy-Node release >=1.12.5 as soon as possible.

Patches

The pool-upgrade request handler in Indy-Node >=1.12.5 has been updated to properly authenticate pool-upgrade transactions before any processing is performed by the request handler. The transactions are further sanitized to prevent remote code execution.

Mitigations

Network operators are strongly encouraged to upgrade to the latest Indy-Node release >=1.12.5 as soon as possible.

Acknowledgements

Thank you to @shakreiner at CyberArk Labs for finding and responsibly disclosing this issue.

References

@WadeBarnes WadeBarnes published to hyperledger/indy-node Sep 2, 2022
Published to the GitHub Advisory Database Sep 2, 2022
Reviewed Sep 2, 2022
Published by the National Vulnerability Database Sep 6, 2022
Last updated Feb 1, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2022-31020

GHSA ID

GHSA-r6v9-p59m-gj2p

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.