CVE-2024-7884

Sept. 5, 2024, 5:45 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ic_cdk

  • 0.8.2
  • 0.9.3
  • 0.10.1
  • 0.11.6
  • 0.12.2
  • 0.13.5
  • 0.14.1
  • 0.15.1

ic_cdk_timers

  • UNKNOWN

Source

6b35d637-e00f-4228-858c-b20ad6e1d07b

Tags

CVE-2024-7884 details

Published : Sept. 5, 2024, 1:15 p.m.
Last Modified : Sept. 5, 2024, 5:45 p.m.

Description

When a canister method is called via ic_cdk::call* , a new Future CallFuture is created and can be awaited by the caller to get the execution result. Internally, the state of the Future is tracked and stored in a struct called CallFutureState. A bug in the polling implementation of the CallFuture allows multiple references to be held for this internal state and not all references were dropped before the Future is resolved. Since we have unaccounted references held, a copy of the internal state ended up being persisted in the canister's heap and thus causing a memory leak. Impact Canisters built in Rust with ic_cdk and ic_cdk_timers are affected. If these canisters call a canister method, use timers or heartbeat, they will likely leak a small amount of memory on every such operation. In the worst case, this could lead to heap memory exhaustion triggered by an attacker. Motoko based canisters are not affected by the bug. PatchesThe patch has been backported to all minor versions between >= 0.8.0, <= 0.15.0. The patched versions available are 0.8.2, 0.9.3, 0.10.1, 0.11.6, 0.12.2, 0.13.5, 0.14.1, 0.15.1 and their previous versions have been yanked. WorkaroundsThere are no known workarounds at the moment. Developers are recommended to upgrade their canister as soon as possible to the latest available patched version of ic_cdk to avoid running out of Wasm heap memory. Upgrading the canisters (without updating `ic_cdk`) also frees the leaked memory but it's only a temporary solution.

CVSS Score

1 2 3 4 5 6 7.5 8 9 10

Weakness

Weakness Name Description
CWE-401 Missing Release of Memory after Effective Lifetime The product does not sufficiently track and release allocated memory after it has been used, which slowly consumes remaining memory.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

7.5

Exploitability Score

3.9

Impact Score

3.6

Base Severity

HIGH

References

URL Source
https://docs.rs/ic-cdk/latest/ic_cdk/ 6b35d637-e00f-4228-858c-b20ad6e1d07b
https://github.com/dfinity/cdk-rs/pull/509 6b35d637-e00f-4228-858c-b20ad6e1d07b
https://internetcomputer.org/docs/current/references/ic-interface-spec 6b35d637-e00f-4228-858c-b20ad6e1d07b
This website uses the NVD API, but is not approved or certified by it.