Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1tOTc0LXhqNGotN3F2Nc4AAzSd

Boxo bitswap/server: DOS unbounded persistent memory leak

Impact

An attacker is able allocate arbitrarily many bytes in the Bitswap server by sending many WANT_BLOCK and or WANT_HAVE requests which are queued in an unbounded queue, with allocations that persist even if the connection is closed.
This affects users accepting untrusted connections with the Bitswap server, this also affects users using the old API stubs at github.com/ipfs/boxo/bitswap because it transitively uses github.com/ipfs/boxo/bitswap/server.

We have renamed go-libipfs to boxo; this document uses both terms interchangeably. The version numbers for both are applicable, as they share the same historical timeline.

Remediation

Apply one of:

Mitigations

  1. The server now limits how many wantlist entries per peer it knows.
    The MaxQueuedWantlistEntriesPerPeer option allows configuring how many wantlist entries the server remembers; if a peer sends a wantlist bigger than this (including a sum of multiple delta updates) the server will truncate the wantlist to the match the limit.
    This defaults to 1024 entries per peer.
  2. The server now properly clears state about peers when they disconnect.
    Peer state is more lazily allocated (only when a wantlist is received in the first place) and is properly cleared when the PeerDisconnected callback is received.
  3. The server now ignores CIDs above some size.
    Clients were able to send any CID as long as the total protobuf message were bellow the 4MiB limit. This is allowed to allocate lots of memory with very little entries.
    This can be configured using the MaxCidSize option and defaults to 168 bytes.
  4. The server now closes the connection if an inline CID is requested (either as WANT_* or CANCEL).
    The attack were more effective if done with CIDs that are present in target's blockstore, this is because this will push longer-lasting jobs on some priority queue.
    Since inline CID are literal data (instead of hashes of data), everyone always "has" any inline CID (since instead of loading the data from disk, it can be extracted from the CID). It makes no sense for anyone to ever ask you about an inline CID since they could also just parse it themselves. Thus, as a defensive measure, we kill the connection with peers that ask about an inline CID.

Vulnerable symbols

Patches

Workarounds

If you are using the stubs at github.com/ipfs/go-libipfs/bitswap and not taking advantage of the features provided by the server, refactoring your code to use the new split API will allow you to run in a client-only mode using: github.com/ipfs/boxo/bitswap/client.

Permalink: https://github.com/advisories/GHSA-m974-xj4j-7qv5
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1tOTc0LXhqNGotN3F2Nc4AAzSd
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: 12 months ago
Updated: 6 months ago


CVSS Score: 8.2
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

Identifiers: GHSA-m974-xj4j-7qv5, CVE-2023-25568
References: Repository: https://github.com/ipfs/boxo
Blast Radius: 7.8

Affected Packages

go:github.com/ipfs/go-libipfs
Dependent packages: 23
Dependent repositories: 9
Downloads:
Affected Version Ranges: < 0.4.1, >= 0.5.0, < 0.6.0
Fixed in: 0.4.1, 0.6.0
All affected versions: 0.1.0, 0.2.0, 0.3.0, 0.4.0, 0.5.0
All unaffected versions: 0.4.1, 0.6.0, 0.6.1, 0.6.2