Search for vulnerabilities
Vulnerability details: VCID-jsvy-z8yh-aaag
Vulnerability ID VCID-jsvy-z8yh-aaag
Aliases CVE-2022-39250
GHSA-5w8r-8pgj-5jmf
Summary Key Exchange without Entity Authentication Matrix JavaScript SDK is the Matrix Client-Server software development kit (SDK) for JavaScript. Prior to version 19.7.0, an attacker cooperating with a malicious homeserver could interfere with the verification flow between two users, injecting its own cross-signing user identity in place of one of the users’ identities. This would lead to the other device trusting/verifying the user identity under the control of the homeserver instead of the intended one. The vulnerability is a bug in the matrix-js-sdk, caused by checking and signing user identities and devices in two separate steps, and inadequately fixing the keys to be signed between those steps. Even though the attack is partly made possible due to the design decision of treating cross-signing user identities as Matrix devices on the server side (with their device ID set to the public part of the user identity key), no other examined implementations were vulnerable. Starting with version 19.7.0, the matrix-js-sdk has been modified to double check that the key signed is the one that was verified instead of just referencing the key by ID. An additional check has been made to report an error when one of the device ID matches a cross-signing key. As this attack requires coordination between a malicious homeserver and an attacker, those who trust their homeservers do not need a particular workaround.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (4)
System Score Found at
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-39250.json
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00114 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00116 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00124 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
epss 0.00397 https://api.first.org/data/v1/epss?cve=CVE-2022-39250
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-5w8r-8pgj-5jmf
cvssv3.1 4.1 https://github.com/matrix-org/matrix-js-sdk
generic_textual HIGH https://github.com/matrix-org/matrix-js-sdk
cvssv3.1 8.6 https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
generic_textual HIGH https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
ssvc Track https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
cvssv3.1 8.6 https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
generic_textual HIGH https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
ssvc Track https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
cvssv3.1 8.6 https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf
cvssv3.1_qr HIGH https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf
ssvc Track https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf
cvssv3.1 8.6 https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients
generic_textual HIGH https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients
ssvc Track https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-39250
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2022-39250
cvssv3.1 8.6 https://security.gentoo.org/glsa/202210-35
generic_textual HIGH https://security.gentoo.org/glsa/202210-35
ssvc Track https://security.gentoo.org/glsa/202210-35
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-43
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-39250.json
https://api.first.org/data/v1/epss?cve=CVE-2022-39250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39250
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/matrix-org/matrix-js-sdk
https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients
https://security.gentoo.org/glsa/202210-35
1021136 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021136
2135395 https://bugzilla.redhat.com/show_bug.cgi?id=2135395
cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:node.js:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:node.js:*:*
CVE-2022-39250 https://nvd.nist.gov/vuln/detail/CVE-2022-39250
GHSA-5w8r-8pgj-5jmf https://github.com/advisories/GHSA-5w8r-8pgj-5jmf
GHSA-5w8r-8pgj-5jmf https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf
mfsa2022-43 https://www.mozilla.org/en-US/security/advisories/mfsa2022-43
RHSA-2022:7178 https://access.redhat.com/errata/RHSA-2022:7178
RHSA-2022:7181 https://access.redhat.com/errata/RHSA-2022:7181
RHSA-2022:7182 https://access.redhat.com/errata/RHSA-2022:7182
RHSA-2022:7183 https://access.redhat.com/errata/RHSA-2022:7183
RHSA-2022:7184 https://access.redhat.com/errata/RHSA-2022:7184
RHSA-2022:7190 https://access.redhat.com/errata/RHSA-2022:7190
USN-5724-1 https://usn.ubuntu.com/5724-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-39250.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:L Found at https://github.com/matrix-org/matrix-js-sdk
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T15:50:35Z/ Found at https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T15:50:35Z/ Found at https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T15:50:35Z/ Found at https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-5w8r-8pgj-5jmf
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T15:50:35Z/ Found at https://matrix.org/blog/2022/09/28/upgrade-now-to-address-encryption-vulns-in-matrix-sdks-and-clients
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-39250
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-39250
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://security.gentoo.org/glsa/202210-35
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-04-23T15:50:35Z/ Found at https://security.gentoo.org/glsa/202210-35
Exploit Prediction Scoring System (EPSS)
Percentile 0.45599
EPSS Score 0.00114
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.