8.1
HIGH
CVE-2024-39830
Mattermost String Comparison Timing Attack
Description

Mattermost versions 9.8.x <= 9.8.0, 9.7.x <= 9.7.4, 9.6.x <= 9.6.2 and 9.5.x <= 9.5.5, when shared channels are enabled, fail to use constant time comparison for remote cluster tokens which allows an attacker to retrieve the remote cluster token via a timing attack during remote cluster token comparison.

INFO

Published Date :

July 3, 2024, 9:15 a.m.

Last Modified :

July 5, 2024, 5:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2024-39830 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mattermost mattermost_server
2 Mattermost mattermost
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-39830.

URL Resource
https://mattermost.com/security-updates Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39830 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-39830 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://mattermost.com/security-updates No Types Assigned https://mattermost.com/security-updates Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:* versions from (including) 9.5.0 up to (excluding) 9.5.6 *cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:* versions from (including) 9.6.0 up to (excluding) 9.6.3 *cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:* versions from (including) 9.7.0 up to (excluding) 9.7.5 *cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:* versions from (including) 9.8.0 up to (excluding) 9.8.1
  • CVE Received by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Added Description Mattermost versions 9.8.x <= 9.8.0, 9.7.x <= 9.7.4, 9.6.x <= 9.6.2 and 9.5.x <= 9.5.5, when shared channels are enabled, fail to use constant time comparison for remote cluster tokens which allows an attacker to retrieve the remote cluster token via a timing attack during remote cluster token comparison.
    Added Reference Mattermost, Inc. https://mattermost.com/security-updates [No types assigned]
    Added CWE Mattermost, Inc. CWE-287
    Added CVSS V3.1 Mattermost, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability