GHSA-m99c-q26r-m7m7

Source
https://github.com/advisories/GHSA-m99c-q26r-m7m7
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/04/GHSA-m99c-q26r-m7m7/GHSA-m99c-q26r-m7m7.json
Published
2024-04-17T17:37:23Z
Modified
2024-04-17T17:37:23Z
Details

Impact

What kind of vulnerability is it? Who is impacted?

Using the vesting module, a malicious attacker can create a new vesting account at a given address, before a contract is created on that address.

Addresses of smart contracts deployed to the EVM are deterministic. Therefore, it would be possible for an attacker to front-run a contract creation and create a vesting account at that address. When an address has been initialized without any contract code deployed to it, it will not be possible to upload any afterwards. In the described attack, this would mean that a malicious actor could prevent smart contracts from being deployed correctly.

In order to remediate this, an alternative user flow is being implemented for the vesting module: - only the account receiving the vesting funds will be able to create such an account by calling the CreateClawbackVestingAccount method and defining a funder address - vesting and lockup periods can then be created by that funder address using FundClawbackAccount

Patches

Has the problem been patched? What versions should users upgrade to?

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

References

Are there any links users can visit to find out more?

References

Affected packages

Go / github.com/evmos/evmos/v13/x/vesting

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Last affected
13.0.2

Go / github.com/evmos/evmos/v13

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Last affected
13.0.2