CVE-2023-28431

Frontier is an Ethereum compatibility layer for Substrate. Frontier's `modexp` precompile uses `num-bigint` crate under the hood. In the implementation prior to pull request 1017, the cases for modulus being even and modulus being odd are treated separately. Odd modulus uses the fast Montgomery multiplication, and even modulus uses the slow plain power algorithm. This gas cost discrepancy was not accounted for in the `modexp` precompile, leading to possible denial of service attacks. No fixes for `num-bigint` are currently available, and thus this issue is fixed in the short term by raising the gas costs for even modulus, and in the long term fixing it in `num-bigint` or switching to another modexp implementation. The short-term fix for Frontier is deployed at pull request 1017. There are no known workarounds aside from applying the fix.
Configurations

Configuration 1 (hide)

cpe:2.3:a:parity:frontier:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:10

Type Values Removed Values Added
Summary Frontier is an Ethereum compatibility layer for Substrate. Frontier's `modexp` precompile uses `num-bigint` crate under the hood. In the implementation prior to pull request 1017, the cases for modulus being even and modulus being odd are treated separately. Odd modulus uses the fast Montgomery multiplication, and even modulus uses the slow plain power algorithm. This gas cost discrepancy was not accounted for in the `modexp` precompile, leading to possible denial of service attacks. No fixes for `num-bigint` are currently available, and thus this issue is fixed in the short term by raising the gas costs for even modulus, and in the long term fixing it in `num-bigint` or switching to another modexp implementation. The short-term fix for Frontier is deployed at pull request 1017. There are no known workarounds aside from applying the fix. Frontier is an Ethereum compatibility layer for Substrate. Frontier's `modexp` precompile uses `num-bigint` crate under the hood. In the implementation prior to pull request 1017, the cases for modulus being even and modulus being odd are treated separately. Odd modulus uses the fast Montgomery multiplication, and even modulus uses the slow plain power algorithm. This gas cost discrepancy was not accounted for in the `modexp` precompile, leading to possible denial of service attacks. No fixes for `num-bigint` are currently available, and thus this issue is fixed in the short term by raising the gas costs for even modulus, and in the long term fixing it in `num-bigint` or switching to another modexp implementation. The short-term fix for Frontier is deployed at pull request 1017. There are no known workarounds aside from applying the fix.

28 Mar 2023, 16:27

Type Values Removed Values Added
CPE cpe:2.3:a:parity:frontier:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Parity
Parity frontier
References (MISC) https://github.com/paritytech/frontier/security/advisories/GHSA-fcmm-54jp-7vf6 - (MISC) https://github.com/paritytech/frontier/security/advisories/GHSA-fcmm-54jp-7vf6 - Vendor Advisory
References (MISC) https://github.com/rust-num/num-bigint/blob/6f2b8e0fc218dbd0f49bebb8db2d1a771fe6bafa/src/biguint/power.rs#L134 - (MISC) https://github.com/rust-num/num-bigint/blob/6f2b8e0fc218dbd0f49bebb8db2d1a771fe6bafa/src/biguint/power.rs#L134 - Product
References (MISC) https://github.com/paritytech/frontier/pull/1017 - (MISC) https://github.com/paritytech/frontier/pull/1017 - Patch
References (MISC) https://github.com/paritytech/frontier/commit/5af12e94d7dfc8a0208a290643a800f55de7b219 - (MISC) https://github.com/paritytech/frontier/commit/5af12e94d7dfc8a0208a290643a800f55de7b219 - Patch

22 Mar 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-22 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28431

Mitre link : CVE-2023-28431

CVE.ORG link : CVE-2023-28431


JSON object : View

Products Affected

parity

  • frontier
CWE
CWE-682

Incorrect Calculation