CVE-2021-39167

Source
https://nvd.nist.gov/vuln/detail/CVE-2021-39167
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-39167.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-39167
Aliases
Related
Published
2021-08-27T00:15:06Z
Modified
2025-01-15T02:01:35.021356Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

OpenZepplin is a library for smart contract development. In affected versions a vulnerability in TimelockController allowed an actor with the executor role to escalate privileges. Further details about the vulnerability will be disclosed at a later date. As a workaround revoke the executor role from accounts not strictly under the team's control. We recommend revoking all executors that are not also proposers. When applying this mitigation, ensure there is at least one proposer and executor remaining.

References

Affected packages

Git / github.com/openzeppelin/openzeppelin-contracts

Affected ranges

Type
GIT
Repo
https://github.com/openzeppelin/openzeppelin-contracts
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Fixed

Affected versions

v1.*

v1.0.0
v1.0.1
v1.0.2
v1.0.3
v1.0.4
v1.0.5
v1.0.6
v1.0.7
v1.1.0
v1.10.0
v1.11.0
v1.11.0-rc.1
v1.12.0
v1.12.0-rc.1
v1.12.0-rc.2
v1.2.0
v1.3.0
v1.4.0
v1.5.0
v1.6.0
v1.7.0
v1.8.0
v1.9.0

v2.*

v2.0.0
v2.0.0-rc.1
v2.0.0-rc.2
v2.0.0-rc.3
v2.0.0-rc.4
v2.0.1
v2.1.0-rc.1
v2.1.0-rc.2
v2.1.1
v2.1.2
v2.1.3
v2.2.0
v2.2.0-rc.1
v2.3.0
v2.3.0-rc.0
v2.3.0-rc.1
v2.3.0-rc.2
v2.3.0-rc.3
v2.4.0
v2.4.0-beta.0
v2.4.0-beta.1
v2.4.0-beta.2
v2.5.0
v2.5.0-rc.0
v2.5.1

v3.*

v3.0.0
v3.0.0-rc.0
v3.0.0-rc.1
v3.0.1
v3.0.2
v3.1.0
v3.1.0-rc.0
v3.1.0-solc-0.7
v3.2.0
v3.2.0-rc.0
v3.2.1-solc-0.7
v3.2.2-solc-0.7
v3.3.0
v3.3.0-rc.0
v3.3.0-rc.1
v3.3.0-rc.2
v3.4.0
v3.4.0-rc.0

v4.*

v4.0.0
v4.0.0-beta.0
v4.0.0-beta.1
v4.0.0-rc.0
v4.1.0
v4.1.0-rc.0
v4.2.0
v4.2.0-rc.0
v4.3.0
v4.3.0-rc.0