Executive Summary

Informations
Name CVE-2023-30541 First vendor Publication 2023-04-17
Vendor Cve Last vendor Modification 2023-04-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

OpenZeppelin Contracts is a library for secure smart contract development. A function in the implementation contract may be inaccessible if its selector clashes with one of the proxy's own selectors. Specifically, if the clashing function has a different signature with incompatible ABI encoding, the proxy could revert while attempting to decode the arguments from calldata. The probability of an accidental clash is negligible, but one could be caused deliberately and could cause a reduction in availability. The issue has been fixed in version 4.8.3. As a workaround if a function appears to be inaccessible for this reason, it may be possible to craft the calldata such that ABI decoding does not fail at the proxy and the function is properly proxied through.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30541

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-436 Interpretation Conflict

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 1

Sources (Detail)

Source Url
MISC https://github.com/OpenZeppelin/openzeppelin-contracts/pull/4154
https://github.com/OpenZeppelin/openzeppelin-contracts/releases/tag/v4.8.3
https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GH...

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-04-28 00:27:23
  • Multiple Updates
2023-04-18 09:27:15
  • Multiple Updates
2023-04-18 05:27:18
  • First insertion