ghsa-fpmr-m242-xm7x
Vulnerability from github
Impact
A maliciously crafted QPY file containing a malformed symengine
serialization stream as part of the larger QPY serialization of a ParameterExpression
object can cause a segfault within the symengine
library, allowing an attacker to terminate the hosting process deserializing the QPY payload.
Patches
This issue is addressed in 1.3.0 when using QPY format version 13. QPY format versions 10, 11, and 12 are all still inherently vulnerable if they are using symengine symbolic encoding and symengine <= 0.13.0
is installed in the deserializing environment (as of publishing there is no newer compatible release of symengine available). Using QPY 13 is strongly recommended for this reason.
The symengine 0.14.0 release has addressed the segfault issue, but it is backward incompatible and will not work with any Qiskit release; it also prevents loading a payload generated with any other version of symengine. Using QPY 13 is strongly recommended for this reason.
It is also strongly suggested to patch the locally installed version of symengine in the deserializing environment to prevent the specific segfault. The commit [1] can be applied on top of symengine 0.13.0 and used to build a patched python library that will not segfault in the presence of a malformed payload and instead raise a RuntimeError
which will address the vulnerability.
Workarounds
As QPY is backwards compatible qiskit.qpy.load()
function will always attempt to deserialize the symengine
-serialized payloads in QPY format versions 10, 11, and 12. These are any payloads generated with the use_symengine
argument on qiskit.qpy.dump()
set to True
(which is the default value starting in Qiskit 1.0.0. The only option is to disallow parsing if those QPY formats are being read and the use_symengine
flag was set in the file's header. You can detect whether a payload is potentially vulnerable by using the following function built using the Python standard library:
```python import struct from collections import namedtuple
def check_qpy_payload(path: str) -> bool: """Function to check if a QPY payload is potentially vulnerable to a symengine vulnerability.
Args:
path: The path to the QPY file
Returns:
Whether the specified payload is potentially vulnerable. If ``True`` the conditions for
being vulnerable exist, however the payload may not be vulnerable it can't be detected
until trying to deserialize.
"""
with open(path, "rb") as file_obj:
version = struct.unpack("!6sB", file_obj.read(7))[1]
if version < 10 or version >= 13:
return False
file_obj.seek(0)
header_tuple = namedtuple(
"FILE_HEADER",
[
"preface",
"qpy_version",
"major_version",
"minor_version",
"patch_version",
"num_programs",
"symbolic_encoding",
],
)
header_pack_str = "!6sBBBBQc"
header_read_size = struct.calcsize(header_pack_str)
data = struct.unpack(header_pack_str, file_obj.read(header_read_size))
header = header_tuple(*data)
return header.symbolic_encoding == b"e"
```
Note, this function does not tell you whether the payload is malicious and will cause the segfault, just that conditions for it to be potentially malicious exist. It's not possible to know ahead of time whether symengine
will segfault until the data is passed to that library.
References
[1] https://github.com/symengine/symengine/commit/eb3e292bf13b2dfdf0fa1c132944af8df2bc7d51
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "qiskit" }, "ranges": [ { "events": [ { "introduced": "0.45.0" }, { "fixed": "1.3.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "qiskit-terra" }, "ranges": [ { "events": [ { "introduced": "0.45.0" }, { "last_affected": "0.46.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-1403" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2025-02-21T21:42:43Z", "nvd_published_at": "2025-02-21T17:15:13Z", "severity": "HIGH" }, "details": "### Impact\n\nA maliciously crafted QPY file containing a malformed `symengine` serialization stream as part of the larger QPY serialization of a `ParameterExpression` object can cause a segfault within the `symengine` library, allowing an attacker to terminate the hosting process deserializing the QPY payload.\n\n### Patches\n\nThis issue is addressed in 1.3.0 when using QPY format version 13. QPY format versions 10, 11, and 12 are all still inherently vulnerable if they are using symengine symbolic encoding and `symengine \u003c= 0.13.0` is installed in the deserializing environment (as of publishing there is no newer compatible release of symengine available). Using QPY 13 is strongly recommended for this reason.\n\nThe symengine 0.14.0 release has addressed the segfault issue, but it is backward incompatible and will not work with any Qiskit release; it also prevents loading a payload generated with any other version of symengine. Using QPY 13 is strongly recommended for this reason.\n\nIt is also strongly suggested to patch the locally installed version of symengine in the deserializing environment to prevent the specific segfault. The commit [1] can be applied on top of symengine 0.13.0 and used to build a patched python library that will not segfault in the presence of a malformed payload and instead raise a `RuntimeError` which will address the vulnerability.\n\n### Workarounds\n\nAs QPY is backwards compatible `qiskit.qpy.load()` function will always attempt to deserialize the `symengine`-serialized payloads in QPY format versions 10, 11, and 12. These are any payloads generated with the `use_symengine` argument on `qiskit.qpy.dump()` set to `True` (which is the default value starting in Qiskit 1.0.0. The only option is to disallow parsing if those QPY formats are being read and the `use_symengine` flag was set in the file\u0027s header. You can detect whether a payload is potentially vulnerable by using the following function built using the Python standard library:\n\n```python\nimport struct\nfrom collections import namedtuple\n\n\ndef check_qpy_payload(path: str) -\u003e bool:\n \"\"\"Function to check if a QPY payload is potentially vulnerable to a symengine vulnerability.\n\n Args:\n path: The path to the QPY file\n\n Returns:\n Whether the specified payload is potentially vulnerable. If ``True`` the conditions for\n being vulnerable exist, however the payload may not be vulnerable it can\u0027t be detected\n until trying to deserialize.\n \"\"\"\n with open(path, \"rb\") as file_obj:\n version = struct.unpack(\"!6sB\", file_obj.read(7))[1]\n if version \u003c 10 or version \u003e= 13:\n return False\n file_obj.seek(0)\n header_tuple = namedtuple(\n \"FILE_HEADER\",\n [\n \"preface\",\n \"qpy_version\",\n \"major_version\",\n \"minor_version\",\n \"patch_version\",\n \"num_programs\",\n \"symbolic_encoding\",\n ],\n )\n header_pack_str = \"!6sBBBBQc\"\n header_read_size = struct.calcsize(header_pack_str)\n data = struct.unpack(header_pack_str, file_obj.read(header_read_size))\n header = header_tuple(*data)\n return header.symbolic_encoding == b\"e\"\n```\n\nNote, this function does **not** tell you whether the payload is malicious and will cause the segfault, just that conditions for it to be potentially malicious exist. It\u0027s not possible to know ahead of time whether `symengine` will segfault until the data is passed to that library.\n\n### References\n\n[1] https://github.com/symengine/symengine/commit/eb3e292bf13b2dfdf0fa1c132944af8df2bc7d51", "id": "GHSA-fpmr-m242-xm7x", "modified": "2025-02-21T21:42:43Z", "published": "2025-02-21T21:42:43Z", "references": [ { "type": "WEB", "url": "https://github.com/Qiskit/qiskit/security/advisories/GHSA-fpmr-m242-xm7x" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1403" }, { "type": "WEB", "url": "https://github.com/symengine/symengine/commit/eb3e292bf13b2dfdf0fa1c132944af8df2bc7d51" }, { "type": "PACKAGE", "url": "https://github.com/Qiskit/qiskit" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/7183868" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Malciously crafted QPY files can allows Remote Attackers to Cause Denial of Service in Qiskit" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.