Improper Access Control Affecting github.com/lightningnetwork/lnd package, versions <0.7.1-beta


0.0
medium

Snyk CVSS

    Attack Complexity Low
    User Interaction Required

    Threat Intelligence

    Exploit Maturity Proof of concept
    EPSS 0.14% (49th percentile)
Expand this section
NVD
7.5 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-GOLANG-GITHUBCOMLIGHTNINGNETWORKLND-544033
  • published 3 Feb 2020
  • disclosed 31 Jan 2020
  • credit Unknown

How to fix?

Upgrade github.com/lightningnetwork/lnd to version 0.7.1-beta or higher.

Overview

github.com/lightningnetwork/lnd is a complete implementation of a Lightning Network node.

Affected versions of this package are vulnerable to Improper Access Control. A lightning node accepting a channel must check that the funding transaction output does indeed open the channel proposed. Otherwise an attacker can claim to open a channel but either not pay to the peer, or not pay the full amount. Once that transaction reaches the minimum depth, it can spend funds from the channel. The victim will only notice when it tries to close the channel and none of the commitment or mutual close transactions it has are valid.