Skip to content

OpenZeppelin Contracts base64 encoding may read from potentially dirty memory

Low severity GitHub Reviewed Published Feb 29, 2024 in OpenZeppelin/openzeppelin-contracts • Updated Feb 29, 2024

Package

npm @openzeppelin/contracts (npm)

Affected versions

>= 4.5.0, < 4.9.6
>= 5.0.0-rc.0, < 5.0.2

Patched versions

4.9.6
5.0.2
npm @openzeppelin/contracts-upgradeable (npm)
>= 5.0.0-rc.0, < 5.0.2
>= 4.5.0, < 4.9.6
5.0.2
4.9.6

Description

Impact

The Base64.encode function encodes a bytes input by iterating over it in chunks of 3 bytes. When this input is not a multiple of 3, the last iteration may read parts of the memory that are beyond the input buffer.

Although the encode function pads the output for these cases, up to 4 bits of data are kept between the encoding and padding, corrupting the output if these bits were dirty (i.e. memory after the input is not 0). These conditions are more frequent in the following scenarios:

  • A bytes memory struct is allocated just after the input and the first bytes of it are non-zero.
  • The memory pointer is set to a non-empty memory location before allocating the input.

Developers should evaluate whether the extra bits can be maliciously manipulated by an attacker.

Patches

Upgrade to 5.0.2 or 4.9.6.

References

This issue was reported by the Independent Security Researcher Riley Holterhus through Immunefi (@rileyholterhus on X)

References

Published to the GitHub Advisory Database Feb 29, 2024
Reviewed Feb 29, 2024
Last updated Feb 29, 2024

Severity

Low

Weaknesses

CVE ID

CVE-2024-27094

GHSA ID

GHSA-9vx6-7xxf-x967

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.