Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/multiversx/mx-chain-go: GHSA-j494-7x2v-vvvp #1912

Closed
GoVulnBot opened this issue Jul 13, 2023 · 3 comments
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-j494-7x2v-vvvp, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/multiversx/mx-chain-go 1.4.17 < 1.4.17

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/multiversx/mx-chain-go
      versions:
        - fixed: 1.4.17
      vulnerable_at: 1.4.16
      packages:
        - package: github.com/multiversx/mx-chain-go
summary: mx-chain-go's relayed transactions always increment nonce
description: |-
    ### Impact When executing a relayed transaction, if the inner transaction
    failed, it would have increased the inner transaction's sender account nonce.
    This could have contributed to a limited DoS attack on a targeted account. The
    fix is a breaking change so a new flag `RelayedNonceFixEnableEpoch` was needed.
    This was a strict processing issue while validating blocks on a chain.

    ### Patches v1.4.17 and later versions contain the fix for this issue

    ### Workarounds there were no workarounds for this issue. The affected account
    could only wait for the DoS attack to finish as the attack was not free or to
    attempt to send transactions in a very fast manner so as to compete on the same
    nonce with the attacker.

    ### References For the future understanding of this issue, on v1.4.17 and
    onwards versions, we have this integration test that addresses the issue and
    tests the fix.
    https://github.com/multiversx/mx-chain-go/blob/babdb144f1316ab6176bf3dbd7d4621120414d43/integrationTests/vm/txsFee/relayedMoveBalance_test.go#LL165C14-L165C14
cves:
    - CVE-2023-34458
ghsas:
    - GHSA-j494-7x2v-vvvp
references:
    - advisory: https://github.com/multiversx/mx-chain-go/security/advisories/GHSA-j494-7x2v-vvvp
    - fix: https://github.com/multiversx/mx-chain-go/commit/babdb144f1316ab6176bf3dbd7d4621120414d43
    - web: https://github.com/multiversx/mx-chain-go/blob/babdb144f1316ab6176bf3dbd7d4621120414d43/integrationTests/vm/txsFee/relayedMoveBalance_test.go#LL165C14-L165C14
    - web: https://github.com/multiversx/mx-chain-go/releases/tag/v1.4.17
    - advisory: https://github.com/advisories/GHSA-j494-7x2v-vvvp

@neild neild self-assigned this Jul 25, 2023
@neild neild added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Jul 25, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/513195 mentions this issue: data/excluded: batch add 26 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592761 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606788 mentions this issue: data/reports: unexclude 20 reports (8)

gopherbot pushed a commit that referenced this issue Aug 20, 2024
  - data/reports/GO-2023-1912.yaml
  - data/reports/GO-2023-1915.yaml
  - data/reports/GO-2023-1919.yaml
  - data/reports/GO-2023-1922.yaml
  - data/reports/GO-2023-1924.yaml
  - data/reports/GO-2023-1925.yaml
  - data/reports/GO-2023-1927.yaml
  - data/reports/GO-2023-1928.yaml
  - data/reports/GO-2023-1931.yaml
  - data/reports/GO-2023-1932.yaml
  - data/reports/GO-2023-1936.yaml
  - data/reports/GO-2023-1938.yaml
  - data/reports/GO-2023-1939.yaml
  - data/reports/GO-2023-1940.yaml
  - data/reports/GO-2023-1942.yaml
  - data/reports/GO-2023-1945.yaml
  - data/reports/GO-2023-1946.yaml
  - data/reports/GO-2023-1948.yaml
  - data/reports/GO-2023-1950.yaml
  - data/reports/GO-2023-1952.yaml

Updates #1912
Updates #1915
Updates #1919
Updates #1922
Updates #1924
Updates #1925
Updates #1927
Updates #1928
Updates #1931
Updates #1932
Updates #1936
Updates #1938
Updates #1939
Updates #1940
Updates #1942
Updates #1945
Updates #1946
Updates #1948
Updates #1950
Updates #1952

Change-Id: Id25f09c8f7270af68238752db96d6a399b91ef36
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606788
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Damien Neil <dneil@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants