Friday, August 21, 2020

Gridcoin - The Bad

In this post we will show why Gridcoin is insecure and probably will never achieve better security. Therefore, we are going to explain two critical implementation vulnerabilities and our experience with the core developer in the process of the responsible disclosure. 
    In our last blog post we described the Gridcoin architecture and the design vulnerability we found and fixed (the good). Now we come to the process of responsibly disclosing our findings and try to fix the two implementation vulnerabilities (the bad).

    Update (15.08.2017):
    After the talk at WOOT'17 serveral other developers of Gridcoin quickly reached out to us and told us that there was a change in responsibility internally in the Gridcoin-Dev team. Thus, we are going to wait for their response and then change this blog post accordingly. So stay tuned :)

    Update (16.08.2017):
    We are currently in touch with the whole dev team of Gridcoin and it seems that they are going to fix the vulnerabilities with the next release.


    TL;DR
    The whole Gridcoin currency is seriously insecure against attacks and should not be trusted anymore; unless some developers are in place, which have a profound background in protocol and application security.

    What is Gridcoin?

    Gridcoin is an altcoin, which is in active development since 2013. It claims to provide a high sustainability, as it has very low energy requirements in comparison to Bitcoin. It rewards users for contributing computation power to scientific projects, published on the BOINC project platform. Although Gridcoin is not as widespread as Bitcoin, its draft is very appealing as it attempts to  eliminate Bitcoin's core problems. It possesses a market capitalization of $13,530,738 as of August the 4th 2017 and its users contributed approximately 5% of the total scientific BOINC work done before October 2016.

    A detailed description of the Gridcoin architecture and technical terms used in this blog post are explained in our last blog post.

    The Issues

    Currently there are 2 implementation vulnerabilities in the source code, and we can mount the following attacks against Gridcoin:
    1. We can steal the block creation reward from many Gridcoin minters
    2. We can efficiently prevent many Gridcoin minters from claiming their block creation reward (DoS attack)
    So why do we not just open up an issue online explaining the problems?

    Because we already fixed a critical design issue in Gridcoin last year and tried to help them to fix the new issues. Unfortunately, they do not seem to have an interest in securing Gridcoin and thus leave us no other choice than fully disclosing the findings.

    In order to explain the vulnerabilities we will take a look at the current Gridcoin source code (version 3.5.9.8).

    WARNING: Due to the high number of source code lines in the source files, it can take a while until your browser shows the right line.

    Stealing the BOINC block reward

    The developer implemented our countermeasures in order to prevent our attack from the last blog post. Unfortunately, they did not look at their implementation from an attacker's perspective. Otherwise, they would have found out that they conduct not check, if the signature over the last block hash really is done over the last block hash. But we come to that in a minute. First lets take a look at the code flow:

    In the figure the called-by-graph can be seen for the function VerifyCPIDSignature.
    1. CheckBlock → DeserializeBoincBlock [Source]
      • Here we deserialize the BOINC data structure from the first transaction
    2. CheckBlock → IsCPIDValidv2 [Source]
      • Then we call a function to verify the CPID used in the block. Due to the massive changes over the last years, there are 3 possible verify functions. We are interested in the last one (VerifyCPIDSignature), for the reason that it is the current verification function.
    3. IsCPIDValidv2 → VerifyCPIDSignature [Source]
    4. VerifyCPIDSignature → CheckMessageSignature [Source, Source]
    In the last function the real signature verification is conducted [Source]. When we closely take a look at the function parameter, we see the message (std::string sMsg)  and the signature (std::string sSig) variables, which are checked. But where does this values come from?


    If we go backwards in the function call graph we see that in VerifyCPIDSignature the sMsg is the string sConcatMessage, which is a concatenation of the sCPID and the sBlockHash.
    We are interested where the sBlockHash value comes from, due to the fact that this one is the only changing value in the signature generation.
    When we go backwards, we see that the value originate from the deserialization of the BOINC structure (MiningCPID& mc) and is the variable mc.lastblockhash [Source, Source]. But wait a second, is this value ever checked whether it contains the real last block hash?

    No, it is not....

    So they just look if the stored values there end up in a valid signature.

    Thus, we just need to wait for one valid block from a researcher and copy the signature, the last block hash value, the CPID and adjust every other dynamic value, like the RAC. Consequently, we are able to claim the reward of other BOINC users. This simple bug allows us again to steal the reward of every Gridcoin researcher, like there was never a countermeasure.

    Lock out Gridcoin researcher
    The following vulnerability allows an attacker under specific circumstances to register a key pair for a CPID, even if the CPID was previously tied to another key pair. Thus, the attacker locks out a legit researcher and prevent him from claiming BOINC reward in his minted blocks.

    Reminder: A beacon is valid for 5 months, afterwards a new beacon must be sent with the same public key and CPID.

    Therefore, we need to take a look at the functions, which process the beacon information. Every time there is a block, which contains beacon information, it is processed the following way (click image for higher resolution):


    In the figure the called-by-graph can be seen for the function GetBeaconPublicKey.
    We now show the source code path:
    • ProcessBlock → CheckBlock [Source]
    • CheckBlock → LoadAdminMessages [Source]
    • LoadAdminMessages → MemorizeMessages [Source]
    • MemorizeMessages → GetBeaconPublicKey [Source]
    In the last function GetBeaconPublicKey there are different paths to process a beacon depending on the public key, the CPID, and the time since both were associated to each other.
    For the following explanation we assume that we have an existing association (bound) between a CPID A and a public key pubK_A for 4 months.
    1. First public key for a CPID received [Source]
      • The initial situation, when pubK_A was sent and bind to CPID  A (4 months ago)
    2. Existing public key for a CPID was sent [Source]
      • The case that pubK_A was resent for a CPID A, before the 5 months are passed by
    3. Other public key for a CPID was sent [Source]
      • The case, if a different public key pubK_B for the CPID A was sent via beacon.
    4. The existing public key for the CPID is expired
      • After 5 months a refresh for the association between A and pubK_A is required.
    When an incoming beacon is processed, a look up is made, if there already exists a public key for the CPID used in the beacon. If yes, it is compared to the public key used in the beacon (case 2 and 3).
    If no public key exists (case 1) the new public key is bound to the CPID.

    If a public key exists, but it was not refreshed directly 12.960.000 seconds (5 months [Source]) after the last beacon advertisement of the public key and CPID, it is handled as no public key would exist [Source].

    Thus, case 1 and 4 are treated identical, if the public key is expired, allowing an attacker to register his public key for an arbitrary CPID with expired public key. In practice this allows an attacker to lock out a Gridcoin user from the minting process of new blocks and further allows the attacker to claim reward for BOINC work he never did.

    There is a countermeasure, which allows a user to delete his last beacon (identified by the CPID) . Therefore, the user sends 1 GRC to a special address (SAuJGrxn724SVmpYNxb8gsi3tDgnFhTES9) from an GRC address associated to this CPID [Source]. We did not look into this mechanism in more detail, because it only can be used to remove our attack beacon, but does not prevent the attack.

    The responsible disclosure process

    As part of our work as researchers we all have had the pleasure to responsible disclose the findings to developer or companies.

    For the reasons that we wanted to give the developer some time to fix the design vulnerabilities, described in the last blog post, we did not issue a ticket at the Gridcoin Github project. Instead we contacted the developer at September the 14th 2016 via email and got a response one day later (2016/09/15). They proposed a variation of our countermeasure and dropped the signature in the advertising beacon, which would result in further security issues. We sent another email (2016/09/15) explained to them, why it is not wise to change our countermeasures and drop the signature in the advertising beacon.
    Unfortunately, we did not receive a response. We tried it again on October the 31th 2016. They again did not respond, but we saw in the source code that they made some promising changes. Due to some other projects we did not look into the code until May 2017. At this point we found the two implementation vulnerabilities. We contacted the developer twice via email (5th and 16th of May 2017) again, but never received a response. Thus, we decided to wait for the WOOT notification to pass by and then fully disclose the findings. We thus have no other choice then to say that:

    The whole Gridcoin cryptocurrency is seriously insecure against attacks and should not be trusted anymore; unless some developers are in place, which have a profound background in protocol and application security.

    Further Reading
    A more detailed description of the Gridcoin architecture, the old design issue and the fix will be presented at WOOT'17. Some days after the conference the paper will be available online.

    More info


    1. Hacking Tools And Software
    2. Hackers Toolbox
    3. Hacker Tools For Mac
    4. Game Hacking
    5. How To Install Pentest Tools In Ubuntu
    6. Hack Tools For Pc
    7. Hack Tools For Ubuntu
    8. Best Hacking Tools 2020
    9. Pentest Tools For Mac
    10. Game Hacking
    11. Kik Hack Tools
    12. Pentest Tools Download
    13. Beginner Hacker Tools
    14. Hack Tools For Windows
    15. Pentest Tools Bluekeep
    16. Hack Tools
    17. Hack Tools Github
    18. How To Install Pentest Tools In Ubuntu
    19. Hack Tools
    20. Hack Tools Github
    21. Hacker Tools Windows
    22. Hacker Tools For Mac
    23. Hacker
    24. Pentest Tools Download
    25. Hacking Tools 2020
    26. Hacking Tools Name
    27. Hack Tools
    28. Hack App
    29. Hacking Tools 2019
    30. Hacking Tools Windows
    31. Pentest Tools Android
    32. Nsa Hack Tools Download
    33. Android Hack Tools Github
    34. Pentest Tools Tcp Port Scanner
    35. Hacker Tools Windows
    36. Hacking Tools For Windows 7
    37. Pentest Tools Linux
    38. Hacking Tools Free Download
    39. How To Make Hacking Tools
    40. Install Pentest Tools Ubuntu
    41. Pentest Tools
    42. Hacking Tools Hardware
    43. Hack Tools Github
    44. Hack Tools
    45. Tools For Hacker
    46. Pentest Tools Download
    47. Hacking App
    48. Hacks And Tools
    49. Hacker Tool Kit
    50. Bluetooth Hacking Tools Kali
    51. Pentest Tools
    52. Hackers Toolbox
    53. Hacker Security Tools
    54. Hacker Tools Free Download
    55. Hacker Tools Mac
    56. How To Install Pentest Tools In Ubuntu
    57. Hacker Tools Apk Download
    58. Termux Hacking Tools 2019
    59. Android Hack Tools Github
    60. Wifi Hacker Tools For Windows
    61. Pentest Tools Github
    62. Pentest Tools Website
    63. Pentest Tools Online
    64. Hacking App
    65. What Is Hacking Tools
    66. Pentest Tools Tcp Port Scanner
    67. Hacking Tools Software
    68. Hack Tools Pc
    69. Hacker Tools For Mac
    70. Pentest Tools Tcp Port Scanner
    71. Hack Tools Pc
    72. Pentest Tools Framework
    73. Pentest Tools Alternative
    74. Pentest Tools Website Vulnerability
    75. Hacking Tools Free Download
    76. Hack Tools Mac
    77. Underground Hacker Sites
    78. What Are Hacking Tools
    79. Hackers Toolbox
    80. Pentest Tools Linux
    81. How To Hack
    82. Usb Pentest Tools
    83. Hacker Tools Online
    84. Hacking Tools Mac
    85. Game Hacking
    86. Pentest Tools Android
    87. Hack Tools Mac
    88. Physical Pentest Tools
    89. Hacker Tools Free Download
    90. Pentest Tools List
    91. Pentest Tools Free
    92. Pentest Tools Port Scanner
    93. Pentest Tools Website
    94. Underground Hacker Sites
    95. Hacker Tools Mac
    96. Hacking Tools
    97. Tools For Hacker
    98. Hack Tool Apk
    99. How To Make Hacking Tools
    100. Pentest Tools Website
    101. Hacker Techniques Tools And Incident Handling
    102. Hack Tools Github
    103. Hackrf Tools
    104. Tools Used For Hacking
    105. Hacks And Tools
    106. Hacking Tools Github
    107. Hacking Tools Mac
    108. Hacking Tools Free Download
    109. Hack Apps
    110. Pentest Tools Github
    111. Growth Hacker Tools
    112. Hacking Tools Windows
    113. Hacking Tools Mac
    114. World No 1 Hacker Software
    115. Beginner Hacker Tools
    116. Hacking Tools Hardware
    117. Pentest Tools Alternative
    118. Pentest Recon Tools
    119. Game Hacking
    120. Pentest Tools Bluekeep
    121. Easy Hack Tools
    122. Pentest Tools Kali Linux
    123. Hack Tools 2019
    124. Pentest Tools Find Subdomains
    125. Hacking Tools Online
    126. Pentest Tools For Android
    127. Hacker Tools Free
    128. Hacker Tools Apk
    129. Pentest Tools Free
    130. Pentest Tools Kali Linux
    131. Pentest Tools Review
    132. Hacking Apps
    133. Pentest Tools Port Scanner
    134. Hackrf Tools
    135. Hacker Tools Online
    136. Best Pentesting Tools 2018
    137. What Are Hacking Tools
    138. Kik Hack Tools
    139. Hack App
    140. Hacking Tools For Windows Free Download
    141. Hacking Tools For Windows 7
    142. Pentest Tools For Android
    143. Pentest Tools For Android
    144. Game Hacking
    145. Pentest Recon Tools
    146. How To Install Pentest Tools In Ubuntu
    147. Computer Hacker
    148. Hack Website Online Tool
    149. Hacker Tools Windows
    150. Hacking Tools Pc
    151. Best Hacking Tools 2020
    152. Hacker Tools 2020
    153. Pentest Tools Nmap
    154. Hacking Tools Windows 10
    155. Hacking Tools And Software
    156. Hacking Tools 2020
    157. Pentest Tools Framework
    158. Hack Website Online Tool
    159. Pentest Tools Framework
    160. Hacking Tools Windows 10
    161. Install Pentest Tools Ubuntu

    No comments:

    Post a Comment