Skip to content

Insufficient Verification of Proofs generated by the immudb server in client SDK.

Moderate
byo published GHSA-672p-m5jq-mrh8 Nov 21, 2022

Package

gomod github.com/codenotary/immudb/pkg/client (Go)

Affected versions

<=1.4.0

Patched versions

1.4.1

Description

Impact

In certain scenario a malicious immudb server can provide a falsified proof that will be accepted by the client SDK signing a falsified transaction replacing the genuine one. This situation can not be triggered by a genuine immudb server and requires the client to perform a specific list of verified operations resulting in acceptance of an invalid state value.

This vulnerability only affects immudb client SDKs, the immudb server itself is not affected by this vulnerability.

Detailed description

immudb uses Merkle Tree enhanced with additional linear part to perform consistency proofs between two transactions. The linear part is built from the last leaf node of the Merkle Tree compensating for transactions that were not yet consumed by the Merkle Tree calculation.

The Merkle Tree part is then used to perform proofs for things that are in transaction range covered by the Merkle Tree where the linear part is used to check those that are not yet in the Merkle Tree.

When doing consistency checks between two immudb states, the linear proof part is not fully checked. In fact only the first (last Merkle Tree leaf) and the last (current DB state value) are checked against new Merkle Tree without ensuring that elements in the middle of that chain are correctly added as Merkle Tree leafs.

This lack of check means that the database can present different set of hashes on the linear proof part to what would later be used once those become part of the Merkle Tree. This property can be exploited by the database to expose two different transaction entries depending on the other transaction that the user requested consistency proof for.

In practice this could lead to a following scenario:

  • a client requests a verified write operation
  • the server responds with a proof for the transaction
  • client stores the state value retrieved from the server and expects it to be a confirmation of that write and all the history of the database before that transaction
  • a series of validated read / write operations is performed by the client, each accompanied by a successfully validated consistency proof and update of the client state
  • the client requests verified get operation on the transaction it has written before (and that was verified with a proof from the server)
  • the server replies with a completely different transaction that can be properly validated according to the currently stored db state on the client side

Patches

The following Go SDK versions is not vulnerable

SDK Version
go 1.4.1

Workarounds

Invalid proofs can not be generated in a normal immudb server and will be detected by a genuine replica server.
To ensure that the server does not produce invalid proofs and to check that the history presented by the server
does not contain falsified transactions, one should run a genuine immudb replica server in a safe environment
and fully synchronize all databases with the primary.

References

For more information

If you have any questions or comments about this advisory:

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:N/I:H/A:N

CVE ID

CVE-2022-36111

Weaknesses