Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-jcqq-g64v-gcm7: Previous ATX is not checked to be the newest valid ATX by Smesher when validating incoming ATX

Impact

Nodes can publish ATXs which reference the incorrect previous ATX of the Smesher that created the ATX. ATXs are expected to form a single chain from the newest to the first ATX ever published by an identity. Allowing Smeshers to reference an earlier (but not the latest) ATX as previous breaks this protocol rule and can serve as an attack vector where Nodes are rewarded for holding their PoST data for less than one epoch but still being eligible for rewards.

Patches

  • API needs to be extended to be able to fetch events from a node that dected malicious behavior of this regard by the node
  • go-spacemesh needs to be patched to a) not allow publishing these ATXs any more and b) create malfeasance proofs for identities that published invalid ATXs in the past.

Workarounds

n/a

References

Spacemesh protocol whitepaper: https://spacemesh.io/blog/spacemesh-white-paper-1/, specifically sections 4.4.2 (“ATX Contents”) and 4.4.3 (“ATX validity”)

ghsa
#git
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-34360

Previous ATX is not checked to be the newest valid ATX by Smesher when validating incoming ATX

High severity GitHub Reviewed Published May 10, 2024 in spacemeshos/go-spacemesh • Updated May 10, 2024

Package

gomod github.com/spacemeshos/api (Go)

Affected versions

< 1.37.1

gomod github.com/spacemeshos/go-spacemesh (Go)

Impact

Nodes can publish ATXs which reference the incorrect previous ATX of the Smesher that created the ATX. ATXs are expected to form a single chain from the newest to the first ATX ever published by an identity. Allowing Smeshers to reference an earlier (but not the latest) ATX as previous breaks this protocol rule and can serve as an attack vector where Nodes are rewarded for holding their PoST data for less than one epoch but still being eligible for rewards.

Patches

  • API needs to be extended to be able to fetch events from a node that dected malicious behavior of this regard by the node
  • go-spacemesh needs to be patched to a) not allow publishing these ATXs any more and b) create malfeasance proofs for identities that published invalid ATXs in the past.

Workarounds

n/a

References

Spacemesh protocol whitepaper: https://spacemesh.io/blog/spacemesh-white-paper-1/, specifically sections 4.4.2 (“ATX Contents”) and 4.4.3 (“ATX validity”)

References

  • GHSA-jcqq-g64v-gcm7
  • spacemeshos/api@1d5bd97
  • spacemeshos/go-spacemesh@9aff88d
  • https://spacemesh.io/blog/spacemesh-white-paper-1

Published to the GitHub Advisory Database

May 10, 2024

Last updated

May 10, 2024

Related news

Ubuntu Security Notice USN-6969-1

Ubuntu Security Notice 6969-1 - It was discovered that Cacti did not properly apply checks to the "Package Import" feature. An attacker could possibly use this issue to perform arbitrary code execution. This issue only affected Ubuntu 24.04 LTS, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS and Ubuntu 18.04 LTS. It was discovered that Cacti did not properly sanitize values when using javascript based API. A remote attacker could possibly use this issue to inject arbitrary javascript code resulting into cross-site scripting vulnerability. This issue only affected Ubuntu 24.04 LTS.