Skip to content

MessagePack allows untrusted data to lead to DoS attack due to hash collisions and stack overflow

Moderate severity GitHub Reviewed Published Oct 17, 2024 in MessagePack-CSharp/MessagePack-CSharp • Updated Oct 17, 2024

Package

nuget MessagePack (NuGet)

Affected versions

< 2.5.187
>= 2.6.95-alpha, < 3.0.214-rc.1

Patched versions

2.5.187
3.0.214-rc.1

Description

Impact

When this library is used to deserialize messagepack data from an untrusted source, there is a risk of a denial of service attack by an attacker that sends data contrived to produce hash collisions, leading to large CPU consumption disproportionate to the size of the data being deserialized.

This is similar to a prior advisory, which provided an inadequate fix for the hash collision part of the vulnerability.

Patches

The following steps are required to mitigate this risk.

  1. Upgrade to a version of the library where a fix is available.
  2. Review the steps in this previous advisory to ensure you have your application configured for untrusted data.

Workarounds

If upgrading MessagePack to a patched version is not an option for you, you may apply a manual workaround as follows:

  1. Declare a class that derives from MessagePackSecurity.
  2. Override the GetHashCollisionResistantEqualityComparer<T> method to provide a collision-resistant hash function of your own and avoid calling base.GetHashCollisionResistantEqualityComparer<T>().
  3. Configure a MessagePackSerializerOptions with an instance of your derived type by calling WithSecurity on an existing options object.
  4. Use your custom options object for all deserialization operations. This may be by setting the MessagePackSerializer.DefaultOptions static property, if you call methods that rely on this default property, and/or by passing in the options object explicitly to any Deserialize method.

References

For more information

If you have any questions or comments about this advisory:

References

Published to the GitHub Advisory Database Oct 17, 2024
Reviewed Oct 17, 2024
Last updated Oct 17, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2024-48924

GHSA ID

GHSA-4qm4-8hg2-g2xm

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.