CVE-2022-31168

Zulip is an open source team chat tool. Due to an incorrect authorization check in Zulip Server 5.4 and earlier, a member of an organization could craft an API call that grants organization administrator privileges to one of their bots. The vulnerability is fixed in Zulip Server 5.5. Members who don’t own any bots, and lack permission to create them, can’t exploit the vulnerability. As a workaround for the vulnerability, an organization administrator can restrict the `Who can create bots` permission to administrators only, and change the ownership of existing bots.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zulip:zulip:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
Summary Zulip is an open source team chat tool. Due to an incorrect authorization check in Zulip Server 5.4 and earlier, a member of an organization could craft an API call that grants organization administrator privileges to one of their bots. The vulnerability is fixed in Zulip Server 5.5. Members who don’t own any bots, and lack permission to create them, can’t exploit the vulnerability. As a workaround for the vulnerability, an organization administrator can restrict the `Who can create bots` permission to administrators only, and change the ownership of existing bots. Zulip is an open source team chat tool. Due to an incorrect authorization check in Zulip Server 5.4 and earlier, a member of an organization could craft an API call that grants organization administrator privileges to one of their bots. The vulnerability is fixed in Zulip Server 5.5. Members who don’t own any bots, and lack permission to create them, can’t exploit the vulnerability. As a workaround for the vulnerability, an organization administrator can restrict the `Who can create bots` permission to administrators only, and change the ownership of existing bots.

29 Jul 2022, 19:29

Type Values Removed Values Added
References (MISC) https://github.com/zulip/zulip/commit/751b2a03e565e9eb02ffe923b7c24ac73d604034 - (MISC) https://github.com/zulip/zulip/commit/751b2a03e565e9eb02ffe923b7c24ac73d604034 - Patch, Third Party Advisory
References (MISC) https://github.com/zulip/zulip/releases/tag/5.5 - (MISC) https://github.com/zulip/zulip/releases/tag/5.5 - Release Notes, Third Party Advisory
References (CONFIRM) https://github.com/zulip/zulip/security/advisories/GHSA-c3cp-ggg5-9xw5 - (CONFIRM) https://github.com/zulip/zulip/security/advisories/GHSA-c3cp-ggg5-9xw5 - Third Party Advisory
First Time Zulip
Zulip zulip
CPE cpe:2.3:a:zulip:zulip:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

22 Jul 2022, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-22 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-31168

Mitre link : CVE-2022-31168

CVE.ORG link : CVE-2022-31168


JSON object : View

Products Affected

zulip

  • zulip
CWE
CWE-285

Improper Authorization

CWE-863

Incorrect Authorization