// For flags

CVE-2022-31122

Wire-server vulnerable to Token Recipient Confusion resulting in account impersonation, deletion or malicious account creation

Severity Score

8.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Wire is an encrypted communication and collaboration platform. Versions prior to 2022-07-12/Chart 4.19.0 are subject to Token Recipient Confusion. If an attacker has certain details of SAML IdP metadata, and configures their own SAML on the same backend, the attacker can delete all SAML authenticated accounts of a targeted team, Authenticate as a user of the attacked team and create arbitrary accounts in the context of the team if it is not managed by SCIM. This issue is fixed in wire-server 2022-07-12 and is already deployed on all Wire managed services. On-premise instances of wire-server need to be updated to 2022-07-12/Chart 4.19.0, so that their backends are no longer affected. As a workaround, the risk of an attack can be reduced by disabling SAML configuration for teams (galley.config.settings.featureFlags.sso). Helm overrides are located in `values/wire-server/values.yaml` Note that the ability to configure SAML SSO as a team is disabled by default for on-premise installations.

Wire es una plataforma de comunicación y colaboración cifrada. Las versiones anteriores a 2022-07-12/Chart 4.19.0 están sujetas a una confusión del destinatario del token. Si un atacante presenta determinados detalles de los metadatos de SAML IdP, y configura su propio SAML en el mismo backend, el atacante puede eliminar todas las cuentas autenticadas por SAML de un equipo objetivo, autenticarse como usuario del equipo atacado y crear cuentas arbitrarias en el contexto del equipo si no está gestionado por SCIM. Este problema ha sido corregido en wire-server 2022-07-12 y ya está implantado en todos los servicios administrados por Wire. Las instancias locales de wire-server deben actualizarse a 2022-07-12/Chart 4.19.0, de modo que sus backends ya no estén afectados. Como mitigación, puede reducirse el riesgo de ataque al deshabilitar la configuración de SAML para los equipos (galley.config.settings.featureFlags.sso). Las anulaciones de Helm son encontradas en "values/wire-server/values.yaml" Tenga en cuenta que la capacidad de configurar SAML SSO como equipo está deshabilitada por defecto para las instalaciones locales

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-05-18 CVE Reserved
  • 2022-10-18 CVE Published
  • 2024-05-10 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
  • CWE-1270: Generation of Incorrect Security Tokens
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wire
Search vendor "Wire"
Wire Server
Search vendor "Wire" for product "Wire Server"
< 2022-07-12
Search vendor "Wire" for product "Wire Server" and version " < 2022-07-12"
-
Affected