Skip to content

ICS-2024-002: The signers of ICS messages do not need to match the provider address

High
mpoke published GHSA-7q74-g774-7x3g Sep 5, 2024

Package

No package listed

Affected versions

v5.1.x

Patched versions

v5.2.0

Description

Context

ICS has the following four messages that enable validators on the provider chain to perform different actions:

  • MsgOptIn -- adds a validator to the consumer chain’s active set
  • MsgOptOut -- removes a validator from the consumer chain’s active set
  • MsgAssignConsumerKey -- changes the consensus key used for a validator’s operations on a consumer chain
  • MsgSetConsumerCommissionRate -- sets a validator’s consumer-specific commission rate

Normally, only the respective validators are allowed to perform these actions.

Issue

The upgrade to SDK 0.50, introduced a signer field to these messages. This field is used to authenticate the user sending the message to the system. However, there was no validation on the ICS side to check if the signer matches the provider address.

As a result, any user could opt-in, opt-out, change the commission rate, or change what public key a validator uses on a consumer chain.

For more context, check out the code:

Severity assessment

The severity assessment is based on this framework.

Potential impact: Catastrophic

  • By changing consumer keys for 1/3+ of a consumer chain's validator set, any user could cause a consumer chain to halt. Given that the consumer is down, the provider will jail provider validators for consumer downtime, so this exploit would not have impacted the provider directly. Consumer chain halts would need to be addressed by a provider-side patch.
  • By changing consumer keys on a consumer node, double signing, and submitting evidence back to the provider, any user could tombstone any provider validator. This would cause the provider's active set to change. At scale, this exploit could be applied to all active provider validators and a well-funded attacker could then run their own nodes and take over consensus on the provider and on consumer chains.

Likelihood: Rare

  • The bug was discovered internally. There is no evidence that any external party has identified this vulnerability.
  • The bug has been live for two weeks with no issues.
  • All four message types are ones that only validators use, and rarely use in daily operations.
  • In the Cosmos Hub’s recent history (May - Aug), there has been only one instance of any of these message types, which was performed in accordance with chain rules.
  • The catastrophic exploits (such as tombstoning the entire validator set of the provider) are also extremely complex. They involve several operations that are not well-understood by many people, and the entire exploit must occur quickly and at-scale to avoid other node operators responding defensively.

Severity

High

CVE ID

No known CVE

Weaknesses

No CWEs