Skip to content

Remote denial of service in Hyperledger Fabric Gateway

High severity GitHub Reviewed Published Aug 16, 2022 in hyperledger/fabric • Updated Jan 29, 2023

Package

gomod github.com/hyperledger/fabric (Go)

Affected versions

>= 2.4.0, < 2.4.6

Patched versions

2.4.6

Description

Impact

If a gateway client application sends a malformed request to a gateway peer it may crash the peer node.
This fix checks for the malformed gateway request and returns an error to the gateway client.

Patches

Fixed in v2.4.6.

Workarounds

None, users must upgrade to v2.4.6.

References

https://github.com/hyperledger/fabric/releases/tag/v2.4.6

For more information

If you have any questions or comments about this advisory:

Credits

Thank you to Haosheng Wang of OPPO ZIWU Security Lab for this disclosure.

References

@denyeart denyeart published to hyperledger/fabric Aug 16, 2022
Published by the National Vulnerability Database Aug 18, 2022
Published to the GitHub Advisory Database Oct 13, 2022
Reviewed Oct 13, 2022
Last updated Jan 29, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

EPSS score

0.140%
(50th percentile)

Weaknesses

CVE ID

CVE-2022-36023

GHSA ID

GHSA-qj6r-fhrc-jj5r

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.