ghsa-3w84-4mjc-rjw7
Vulnerability from github
Published
2023-04-21 18:30
Modified
2025-02-05 19:42
Severity ?
VLAI Severity ?
Summary
IO FinNet tss-lib vulnerable to timing attack from non-constant time scalar multiplication
Details
io.finnet tss-lib before 2.0.0 can leak a secret key via a timing side-channel attack because it relies on the scalar-multiplication implementation in Go crypto/elliptic, which is not constant time (there is an if statement in a loop). One leak is in ecdsa/keygen/round_2.go. (bnb-chain/tss-lib and thorchain/tss are also affected.)
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/bnb-chain/tss-lib" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.0.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/binance-chain/tss-lib" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.0.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-26556" ], "database_specific": { "cwe_ids": [ "CWE-203" ], "github_reviewed": true, "github_reviewed_at": "2025-02-05T19:42:53Z", "nvd_published_at": "2023-04-21T18:15:07Z", "severity": "CRITICAL" }, "details": "io.finnet tss-lib before 2.0.0 can leak a secret key via a timing side-channel attack because it relies on the scalar-multiplication implementation in Go crypto/elliptic, which is not constant time (there is an if statement in a loop). One leak is in ecdsa/keygen/round_2.go. (bnb-chain/tss-lib and thorchain/tss are also affected.)", "id": "GHSA-3w84-4mjc-rjw7", "modified": "2025-02-05T19:42:53Z", "published": "2023-04-21T18:30:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26556" }, { "type": "WEB", "url": "https://github.com/bnb-chain/tss-lib/issues/44" }, { "type": "WEB", "url": "https://github.com/IoFinnet/tss-lib/releases/tag/v2.0.0" }, { "type": "PACKAGE", "url": "https://github.com/bnb-chain/tss-lib" }, { "type": "WEB", "url": "https://github.com/bnb-chain/tss-lib/releases/tag/v2.0.0" }, { "type": "WEB", "url": "https://github.com/bnb-chain/tss-lib/tree/v1.3.5" }, { "type": "WEB", "url": "https://gitlab.com/thorchain/tss/tss-lib/-/tags/v0.1.3" }, { "type": "WEB", "url": "https://medium.com/@iofinnet/security-disclosure-for-ecdsa-and-eddsa-threshold-signature-schemes-4e969af7155b" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2023-1732" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "IO FinNet tss-lib vulnerable to timing attack from non-constant time scalar multiplication" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…