Lucene search

K
nvd6b35d637-e00f-4228-858c-b20ad6e1d07bNVD:CVE-2024-7884
HistorySep 05, 2024 - 1:15 p.m.

CVE-2024-7884

2024-09-0513:15:11
CWE-401
6b35d637-e00f-4228-858c-b20ad6e1d07b
web.nvd.nist.gov
1
ic_cdk
callfuture
memory leak
rust
canisters

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

19.6%

When a canister method is called via ic_cdk::call* , a new Future CallFuture is created and can be awaited by the caller to get the execution result. Internally, the state of the Future is tracked and stored in a struct called CallFutureState. A bug in the polling implementation of the CallFuture allows multiple references to be held for this internal state and not all references were dropped before the Future is resolved. Since we have unaccounted references held, a copy of the internal state ended up being persisted in the canister’s heap and thus causing a memory leak.
Impact Canisters built in Rust with ic_cdk and ic_cdk_timers are affected. If these canisters call a canister method, use timers or heartbeat, they will likely leak a small amount of memory on every such operation. In the worst case, this could lead to heap memory exhaustion triggered by an attacker. Motoko based canisters are not affected by the bug.
PatchesThe patch has been backported to all minor versions between >= 0.8.0, <= 0.15.0. The patched versions available are 0.8.2, 0.9.3, 0.10.1, 0.11.6, 0.12.2, 0.13.5, 0.14.1, 0.15.1 and their previous versions have been yanked. WorkaroundsThere are no known workarounds at the moment. Developers are recommended to upgrade their canister as soon as possible to the latest available patched version of ic_cdk to avoid running out of Wasm heap memory.
Upgrading the canisters (without updating ic_cdk) also frees the leaked memory but it’s only a temporary solution.

Affected configurations

Nvd
Node
dfinitycanister_developer_kit_for_the_internet_computerRange0.8.00.8.2rust
OR
dfinitycanister_developer_kit_for_the_internet_computerRange0.9.00.9.3rust
OR
dfinitycanister_developer_kit_for_the_internet_computerRange0.11.00.11.6rust
OR
dfinitycanister_developer_kit_for_the_internet_computerRange0.12.00.12.2rust
OR
dfinitycanister_developer_kit_for_the_internet_computerRange0.13.00.13.5rust
OR
dfinitycanister_developer_kit_for_the_internet_computerMatch0.10.0rust
OR
dfinitycanister_developer_kit_for_the_internet_computerMatch0.14.0rust
OR
dfinitycanister_developer_kit_for_the_internet_computerMatch0.15.0rust
VendorProductVersionCPE
dfinitycanister_developer_kit_for_the_internet_computer*cpe:2.3:a:dfinity:canister_developer_kit_for_the_internet_computer:*:*:*:*:*:rust:*:*
dfinitycanister_developer_kit_for_the_internet_computer0.10.0cpe:2.3:a:dfinity:canister_developer_kit_for_the_internet_computer:0.10.0:*:*:*:*:rust:*:*
dfinitycanister_developer_kit_for_the_internet_computer0.14.0cpe:2.3:a:dfinity:canister_developer_kit_for_the_internet_computer:0.14.0:*:*:*:*:rust:*:*
dfinitycanister_developer_kit_for_the_internet_computer0.15.0cpe:2.3:a:dfinity:canister_developer_kit_for_the_internet_computer:0.15.0:*:*:*:*:rust:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

19.6%

Related for NVD:CVE-2024-7884