Lucene search

K
githubGitHub Advisory DatabaseGHSA-8J98-CJFR-QX3H
HistoryDec 05, 2023 - 11:30 p.m.

github.com/ecies/go vulnerable to possible private key restoration

2023-12-0523:30:56
CWE-200
GitHub Advisory Database
github.com
4
vulnerability
private key
restoration
impact
patches
v2.0.8
workarounds
public key
secp256k1
libraries
diffie-hellman-key-exchange
attack-invalid-curve-point

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.6%

Impact

If functions Encapsulate(), Decapsulate() and ECDH() could be called by an attacker, he could recover any private key that he interacts with.

Patches

Patched in v2.0.8

Workarounds

You could manually check public key by calling IsOnCurve() function from secp256k1 libraries.

References

https://github.com/ashutosh1206/Crypton/blob/master/Diffie-Hellman-Key-Exchange/Attack-Invalid-Curve-Point/README.md

Affected configurations

Vulners
Node
eciesgoRange<2.0.8
CPENameOperatorVersion
github.com/ecies/go/v2lt2.0.8

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.6%