Skip to content

libp2p nodes vulnerable to attack using large RSA keys

High severity GitHub Reviewed Published Aug 8, 2023 in libp2p/go-libp2p • Updated Nov 10, 2023

Package

gomod github.com/libp2p/go-libp2p (Go)

Affected versions

< 0.27.8
>= 0.28.0, < 0.28.2
= 0.29.0

Patched versions

0.27.8
0.28.2
0.29.1

Description

Impact

A malicious peer can use large RSA keys to run a resource exhaustion attack & force a node to spend time doing signature verification of the large key. This vulnerability is present in the core/crypto module of go-libp2p and can occur during the Noise handshake and the libp2p x509 extension verification step.
To prevent this attack, go-libp2p now restricts RSA keys to <= 8192 bits.

Patches

Users should upgrade their go-libp2p versions to >=v0.27.8, >= v0.28.2, or >=v0.29.1
To protect your application, it's necessary to update to these patch releases AND to use the updated Go compiler (1.20.7 or 1.19.12, respectively)

Workarounds

There are no known workarounds

References

The Golang crypto/tls package also had this vulnerability ("verifying certificate chains containing large RSA keys is slow” golang/go#61460)
Fix in golang/go crypto/tls: golang/go@2350afd
Fix in quic-go quic-go/quic-go#4012

References

@p-shahi p-shahi published to libp2p/go-libp2p Aug 8, 2023
Published by the National Vulnerability Database Aug 8, 2023
Published to the GitHub Advisory Database Aug 9, 2023
Reviewed Aug 9, 2023
Last updated Nov 10, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.186%
(56th percentile)

Weaknesses

CVE ID

CVE-2023-39533

GHSA ID

GHSA-876p-8259-xjgg

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.