Skip to content

Automatic room upgrade handling can be used maliciously to bridge a room non-consentually

Moderate severity GitHub Reviewed Published Jun 16, 2021 in matrix-org/matrix-appservice-bridge • Updated Feb 1, 2023

Package

npm matrix-appservice-bridge (npm)

Affected versions

< 2.6.1

Patched versions

2.6.1

Description

Impact

If a bridge has room upgrade handling turned on in the configuration (the roomUpgradeOpts key when instantiating a new Bridge instance.), any m.room.tombstone event it encounters will be used to unbridge the current room and bridge into the target room. However, the target room m.room.create event is not checked to verify if the predecessor field contains the previous room. This means that any mailcious admin of a bridged room can repoint the traffic to a different room without the new room being aware.

Patches

Versions 2.6.1 and greater are patched.

Workarounds

Disabling the automatic room upgrade handling can be done by removing the roomUpgradeOpts key from the Bridge class options.

References

The issue is patched by matrix-org/matrix-appservice-bridge#330

For more information]

If you have any questions or comments about this advisory, email us at security@matrix.org.

References

Published by the National Vulnerability Database Jun 16, 2021
Reviewed Jun 16, 2021
Published to the GitHub Advisory Database Jun 21, 2021
Last updated Feb 1, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.141%
(50th percentile)

Weaknesses

CVE ID

CVE-2021-32659

GHSA ID

GHSA-35g4-qx3c-vjhx

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.