Skip to content

Vyper has incorrectly allocated named re-entrancy locks

Moderate severity GitHub Reviewed Published Aug 5, 2023 in vyperlang/vyper • Updated Nov 4, 2023

Package

pip vyper (pip)

Affected versions

>= 0.2.15, < 0.3.1

Patched versions

0.3.1

Description

Impact

In versions 0.2.15, 0.2.16 and 0.3.0, named re-entrancy locks are allocated incorrectly. Each function using a named re-entrancy lock gets a unique lock regardless of the key, allowing cross-function re-entrancy in contracts compiled with the susceptible versions. A specific set of conditions is required to result in misbehavior of affected contracts, specifically:

  • A .vy contract compiled with either of the following vyper versions: 0.2.15, 0.2.16, 0.3.0
  • A primary function that utilizes the @nonreentrant decorator with a specific key and does not strictly follow the check-effects-interaction pattern (i.e. contains an external call to an untrusted party before storage updates)
  • A secondary function that utilizes the same key and would be affected by the improper state caused by the primary function

Patches

vyperlang/vyper#2439, vyperlang/vyper#2514

Workarounds

Upgrade to 0.3.1 or higher

References

Technical post-mortem report: https://hackmd.io/@vyperlang/HJUgNMhs2

References

@charles-cooper charles-cooper published to vyperlang/vyper Aug 5, 2023
Published by the National Vulnerability Database Aug 7, 2023
Published to the GitHub Advisory Database Aug 9, 2023
Reviewed Aug 9, 2023
Last updated Nov 4, 2023

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2023-39363

GHSA ID

GHSA-5824-cm3x-3c38

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.