Skip to content

Import loops in account imports, nats-server DoS

Low severity GitHub Reviewed Published Mar 24, 2021 in nats-io/nats-server • Updated Jan 9, 2023

Package

gomod github.com/nats-io/nats-server/v2 (Go)

Affected versions

< 2.2.0

Patched versions

2.2.0

Description

(This advisory is canonically https://advisories.nats.io/CVE/CVE-2020-28466.txt)

Problem Description

An export/import cycle between accounts could crash the nats-server, after consuming CPU and memory.

This issue was fixed publicly in nats-io/nats-server#1731 in November 2020.

The need to call this out as a security issue was highlighted by snyk.io and we are grateful for their assistance in doing so.

Organizations which run a NATS service providing access to accounts run by untrusted third parties are affected.
See below for an important caveat if running such a service.

Affected versions

NATS Server

  • Version 2 prior to 2.2.0
    • 2.0.0 through and including 2.1.9 are vulnerable.
  • fixed with nats-io/nats-server PR 1731, commit 2e3c226729

Impact

The nats-server could be killed, after consuming resources.

Workaround

The import cycle requires at least two accounts to work; if you have open account sign-up, then restricting new account sign-up might hinder an attacker.

Solution

Upgrade the nats-server.

Caveat on NATS with untrusted users

Running a NATS service which is exposed to untrusted users presents a heightened risk.

Any remote execution flaw or equivalent seriousness, or denial-of-service by unauthenticated users, will lead to prompt releases by the NATS maintainers.

Fixes for denial of service issues with no threat of remote execution, when limited to account holders, are likely to just be committed to the main development branch with no special attention.

Those who are running such services are encouraged to build regularly from git.

References

@philpennock philpennock published to nats-io/nats-server Mar 24, 2021
Reviewed May 20, 2021
Published to the GitHub Advisory Database May 21, 2021
Last updated Jan 9, 2023

Severity

Low

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-gwj5-3vfq-q992

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.