Skip to content

Signature Malleabillity in elliptic

High severity GitHub Reviewed Published Jul 29, 2020 to the GitHub Advisory Database • Updated Nov 29, 2023

Package

npm elliptic (npm)

Affected versions

< 6.5.3

Patched versions

6.5.3

Description

The Elliptic package before version 6.5.3 for Node.js allows ECDSA signature malleability via variations in encoding, leading '\0' bytes, or integer overflows. This could conceivably have a security-relevant impact if an application relied on a single canonical signature.

References

Reviewed Jul 29, 2020
Published to the GitHub Advisory Database Jul 29, 2020
Last updated Nov 29, 2023

Severity

High
7.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L

Weaknesses

CVE ID

CVE-2020-13822

GHSA ID

GHSA-vh7m-p724-62c2

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.