ghsa-7pq9-rf9p-wcrf
Vulnerability from github
Description
A vulnerability exists in go-f3's justification verification caching mechanism where verification results are cached without properly considering the context of the message. An attacker can bypass justification verification by: 1. First submitting a valid message with a correct justification 2. Then reusing the same cached justification in contexts where it would normally be invalid
This occurs because the cached verification does not properly validate the relationship between the justification and the specific message context it's being used with.
Impact
- Potential consensus integrity issues through invalid justification acceptance
- Could affect network liveness if exploited systematically
- May allow malicious actors to influence consensus decisions with invalid justifications
- Requires significant power (350+ TiB due to power table rounding) to meaningfully exploit
- It would also be difficult to exploit in a synchronised fashion, such that >1/3 of the network goes down at one time. This isn't a one-msg panic, where you can spam it and bring everyone down, because every node will have a different amount of memory andmany SPs also run redundant lotus nodes.
Patches
The fix was merged and released with go-f3 0.8.9. All node software (Lotus, Forest, Venus) are using a patched version of go-f3 with their updates for the nv27 network upgrade.
Workarounds
The are no immediate workarounds available. Nodes should upgrade to the patched version, which they will have done if participating in nv27 on Filecoin mainnet.
Credits
The bug was reported by @lgprbs via our bug bounty program. Thank you for the contributions.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/filecoin-project/go-f3" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.8.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-59941" ], "database_specific": { "cwe_ids": [ "CWE-305" ], "github_reviewed": true, "github_reviewed_at": "2025-09-29T20:40:02Z", "nvd_published_at": "2025-09-29T23:15:32Z", "severity": "MODERATE" }, "details": "### Description\nA vulnerability exists in go-f3\u0027s justification verification caching mechanism where verification results are cached without properly considering the context of the message. An attacker can bypass justification verification by:\n1. First submitting a valid message with a correct justification\n2. Then reusing the same cached justification in contexts where it would normally be invalid\n\nThis occurs because the cached verification does not properly validate the relationship between the justification and the specific message context it\u0027s being used with.\n\n### Impact\n- Potential consensus integrity issues through invalid justification acceptance\n- Could affect network liveness if exploited systematically\n- May allow malicious actors to influence consensus decisions with invalid justifications\n- Requires significant power (350+ TiB due to power table rounding) to meaningfully exploit\n- It would also be difficult to exploit in a synchronised fashion, such that \u003e1/3 of the network goes down at one time. This isn\u0027t a one-msg panic, where you can spam it and bring everyone down, because every node will have a different amount of memory andmany SPs also run redundant lotus nodes. \n\n### Patches\nThe fix was merged and released with go-f3 0.8.9. All node software (Lotus, Forest, Venus) are using a patched version of go-f3 with their updates for the nv27 network upgrade.\n\n### Workarounds\nThe are no immediate workarounds available. Nodes should upgrade to the patched version, which they will have done if participating in nv27 on Filecoin mainnet.\n\n### Credits\nThe bug was reported by @lgprbs via our bug bounty program. Thank you for the contributions.", "id": "GHSA-7pq9-rf9p-wcrf", "modified": "2025-09-30T15:16:03Z", "published": "2025-09-29T20:40:02Z", "references": [ { "type": "WEB", "url": "https://github.com/filecoin-project/go-f3/security/advisories/GHSA-7pq9-rf9p-wcrf" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59941" }, { "type": "WEB", "url": "https://github.com/filecoin-project/go-f3/commit/76fff18cf07b21baccf537024bdb2fb41f75f6e2#diff-e1f646cea41790e1642e4e649c9e3c526344736d67222201703e1c29c23e9625" }, { "type": "PACKAGE", "url": "https://github.com/filecoin-project/go-f3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L", "type": "CVSS_V3" } ], "summary": "go-f3 Vulnerable to Cached Justification Verification Bypass" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.