CVE-2023-30541 – @openzeppelin/contracts
Package
Manager: npm
Name: @openzeppelin/contracts
Vulnerable Version: >=3.2.0 <4.8.3
Severity
Level: Medium
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
EPSS: 0.00105 pctl0.29153
Details
OpenZeppelin Contracts TransparentUpgradeableProxy clashing selector calls may not be delegated ### Impact A function in the implementation contract may be inaccessible if its selector clashes with one of the proxy's own selectors. Specifically, if the clashing function has a different signature with incompatible ABI encoding, the proxy could revert while attempting to decode the arguments from calldata. The probability of an accidental clash is negligible, but one could be caused deliberately. ### Patches The issue has been fixed in v4.8.3. ### Workarounds If a function appears to be inaccessible for this reason, it may be possible to craft the calldata such that ABI decoding does not fail at the proxy and the function is properly proxied through. ### References https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4154
Metadata
Created: 2023-04-17T16:45:21Z
Modified: 2023-04-18T16:14:52Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/04/GHSA-mx2q-35m2-x2rh/GHSA-mx2q-35m2-x2rh.json
CWE IDs: ["CWE-436"]
Alternative ID: GHSA-mx2q-35m2-x2rh
Finding: F184
Auto approve: 1