Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLThmOWYtcGM1di05cjVo

Malicious takeover of previously owned ENS names

Impact

A user who owns an ENS domain can set a "trapdoor", allowing them to transfer ownership to another user, and later regain ownership without the new owner's consent or awareness.

Patches

A new ENS deployment is being rolled out that fixes this vulnerability in the ENS registry. The registry is newly deployed at 0x00000000000C2E074eC69A0dFb2997BA6C7d2e1e.

Workarounds

Do not accept transfers of ENS domains from other users on the old registrar.

Permalink: https://github.com/advisories/GHSA-8f9f-pc5v-9r5h
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLThmOWYtcGM1di05cjVo
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 4 years ago
Updated: over 1 year ago


CVSS Score: 8.7
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

Identifiers: GHSA-8f9f-pc5v-9r5h, CVE-2020-5232
References: Repository: https://github.com/ensdomains/ens
Blast Radius: 38.4

Affected Packages

npm:@ensdomains/ens
Dependent packages: 116
Dependent repositories: 26,238
Downloads: 230,936 last month
Affected Version Ranges: < 0.4.0
Fixed in: 0.4.0
All affected versions: 0.1.1, 0.1.2, 0.2.2, 0.3.0, 0.3.1, 0.3.2, 0.3.3, 0.3.4, 0.3.5, 0.3.6, 0.3.7, 0.3.8, 0.3.9, 0.3.10, 0.3.11
All unaffected versions: 0.4.0, 0.4.1, 0.4.2, 0.4.3, 0.4.4, 0.4.5, 0.5.0, 0.6.0, 0.6.1, 0.6.2