First published: Mon Sep 18 2023(Updated: )
### Impact Locks of the type `@nonreentrant("")` or `@nonreentrant('')` do not produce reentrancy checks at runtime. ```Vyper @nonreentrant("") # unprotected @external def bar(): pass @nonreentrant("lock") # protected @external def foo(): pass ``` ### Patches Patched in #3605 ### Workarounds The lock name should be a non-empty string. ### References _Are there any links users can visit to find out more?_
Credit: security-advisories@github.com security-advisories@github.com security-advisories@github.com
Affected Software | Affected Version | How to fix |
---|---|---|
Vyperlang Vyper | >=0.2.9<0.3.10 | |
pip/vyper | >=0.2.9<0.3.10 | 0.3.10 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-42441 is a vulnerability in the Vyper smart contract language that allows reentrancy attacks.
The impact of CVE-2023-42441 is that locks with the `@nonreentrant` decorator do not produce reentrancy checks at runtime, making the smart contract vulnerable to reentrancy attacks.
To fix CVE-2023-42441, update to Vyper version 0.3.10 or higher.
You can find more information about CVE-2023-42441 at the following references: [Link 1](https://github.com/vyperlang/vyper/commit/0b740280c1e3c5528a20d47b29831948ddcc6d83), [Link 2](https://github.com/vyperlang/vyper/pull/3605), [Link 3](https://github.com/vyperlang/vyper/security/advisories/GHSA-3hg2-r75x-g69m).
CVE-2023-42441 has a severity rating of 5.3 (medium).