Lucene search

K
githubGitHub Advisory DatabaseGHSA-RWQ6-CRJG-9CPW
HistorySep 05, 2024 - 4:44 p.m.

ic-cdk has a memory leak when calling a canister method via `ic_cdk::call`

2024-09-0516:44:27
CWE-401
GitHub Advisory Database
github.com
4
ic_cdk
memory leak
canister method
rust
memory exhaustion

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

19.6%

When a canister method is called via ic_cdk::call*, a new Future CallFuture is created and can be awaited by the caller to get the execution result. Internally, the state of the Future is tracked and stored in a struct called CallFutureState. A bug in the polling implementation of the CallFuture allows multiple references to be held for this internal state and not all references were dropped before the Future is resolved. Since we have unaccounted references held, a copy of the internal state ended up being persisted in the canister’s heap and thus causing a memory leak.

Impact

Canisters built in Rust with ic_cdk and ic_cdk_timers are affected. If these canisters call a canister method, use timers or heartbeat, they will likely leak a small amount of memory on every such operation. In the worst case, this could lead to heap memory exhaustion triggered by an attacker.

Motoko based canisters are not affected by the bug.

Patches

The patch has been backported to all minor versions between >= 0.8.0, <= 0.15.0. The patched versions available are 0.8.2, 0.9.3, 0.10.1, 0.11.6, 0.12.2, 0.13.5, 0.14.1, 0.15.1 and their previous versions have been yanked.

Workarounds

There are no known workarounds at the moment. Developers are recommended to upgrade their canister as soon as possible to the latest available patched version of ic_cdk to avoid running out of Wasm heap memory.

> [!NOTE]
> Upgrading the canisters (without updating ic_cdk) also frees the leaked memory but it’s only a temporary solution.

References

Affected configurations

Vulners
Node
ic_cdkRange0.15.00.15.1
OR
ic_cdkRange0.14.00.14.1
OR
ic_cdkRange0.13.00.13.4
OR
ic_cdkRange0.12.00.12.2
OR
ic_cdkRange0.11.00.11.5
OR
ic_cdkRange0.10.00.10.1
OR
ic_cdkRange0.9.00.9.3
OR
ic_cdkRange0.8.00.8.2
VendorProductVersionCPE
*ic_cdk*cpe:2.3:a:*:ic_cdk:*:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

19.6%

Related for GHSA-RWQ6-CRJG-9CPW