Path to dependency file: /blockchain_integration/pi_network/contracts/PI-bank/package.json
Path to vulnerable library: /blockchain_integration/pi_network/contracts/PI-bank/node_modules/secp256k1/node_modules/elliptic/package.json,/sidra_chain_integration/advanced-features/blockchain-based-identity-verification/backend/node_modules/elliptic/package.json,/blockchain_integration/pi_network/SpacePi/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiRide/node_modules/elliptic/package.json,/blockchain_integration/pi_network/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser/node_modules/elliptic/package.json,/blockchain_integration/pi_network/smartship/node_modules/elliptic/package.json,/blockchain_integration/pi_network/contracts/node_modules/secp256k1/node_modules/elliptic/package.json,/projects/oracle-nexus/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser-app/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiSure/contracts/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-network-interoperability/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser-app/apps/AstralPlane/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/elliptic/package.json
Path to dependency file: /blockchain_integration/pi_network/contracts/PI-bank/package.json
Path to vulnerable library: /blockchain_integration/pi_network/contracts/PI-bank/node_modules/secp256k1/node_modules/elliptic/package.json,/sidra_chain_integration/advanced-features/blockchain-based-identity-verification/backend/node_modules/elliptic/package.json,/blockchain_integration/pi_network/SpacePi/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiRide/node_modules/elliptic/package.json,/blockchain_integration/pi_network/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser/node_modules/elliptic/package.json,/blockchain_integration/pi_network/smartship/node_modules/elliptic/package.json,/blockchain_integration/pi_network/contracts/node_modules/secp256k1/node_modules/elliptic/package.json,/projects/oracle-nexus/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser-app/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiSure/contracts/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-network-interoperability/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser-app/apps/AstralPlane/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/elliptic/package.json
The Elliptic package 6.5.7 for Node.js, in its for ECDSA implementation, does not correctly verify valid signatures if the hash contains at least four leading 0 bytes and when the order of the elliptic curve's base point is smaller than the hash, because of an _truncateToN anomaly. This leads to valid signatures being rejected. Legitimate transactions or communications may be incorrectly flagged as invalid.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - elliptic-6.5.7.tgz
Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.7.tgz
Path to dependency file: /blockchain_integration/pi_network/contracts/PI-bank/package.json
Path to vulnerable library: /blockchain_integration/pi_network/contracts/PI-bank/node_modules/secp256k1/node_modules/elliptic/package.json,/sidra_chain_integration/advanced-features/blockchain-based-identity-verification/backend/node_modules/elliptic/package.json,/blockchain_integration/pi_network/SpacePi/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiRide/node_modules/elliptic/package.json,/blockchain_integration/pi_network/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser/node_modules/elliptic/package.json,/blockchain_integration/pi_network/smartship/node_modules/elliptic/package.json,/blockchain_integration/pi_network/contracts/node_modules/secp256k1/node_modules/elliptic/package.json,/projects/oracle-nexus/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser-app/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiSure/contracts/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-network-interoperability/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser-app/apps/AstralPlane/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/elliptic/package.json
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2024-48948
### Vulnerable Library - elliptic-6.5.7.tgzLibrary home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.7.tgz
Path to dependency file: /blockchain_integration/pi_network/contracts/PI-bank/package.json
Path to vulnerable library: /blockchain_integration/pi_network/contracts/PI-bank/node_modules/secp256k1/node_modules/elliptic/package.json,/sidra_chain_integration/advanced-features/blockchain-based-identity-verification/backend/node_modules/elliptic/package.json,/blockchain_integration/pi_network/SpacePi/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiRide/node_modules/elliptic/package.json,/blockchain_integration/pi_network/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser/node_modules/elliptic/package.json,/blockchain_integration/pi_network/smartship/node_modules/elliptic/package.json,/blockchain_integration/pi_network/contracts/node_modules/secp256k1/node_modules/elliptic/package.json,/projects/oracle-nexus/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser-app/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiSure/contracts/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-network-interoperability/node_modules/secp256k1/node_modules/elliptic/package.json,/blockchain_integration/pi_network/pi-browser-app/apps/AstralPlane/node_modules/elliptic/package.json,/blockchain_integration/pi_network/PiSure/client/node_modules/elliptic/package.json
Dependency Hierarchy: - :x: **elliptic-6.5.7.tgz** (Vulnerable Library)
Found in HEAD commit: 011e5f9d5ce310049a1a68c19f7df65be4f88caf
Found in base branch: main
### Vulnerability DetailsThe Elliptic package 6.5.7 for Node.js, in its for ECDSA implementation, does not correctly verify valid signatures if the hash contains at least four leading 0 bytes and when the order of the elliptic curve's base point is smaller than the hash, because of an _truncateToN anomaly. This leads to valid signatures being rejected. Legitimate transactions or communications may be incorrectly flagged as invalid.
Publish Date: 2024-10-15
URL: CVE-2024-48948
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-fc9h-whq2-v747
Release Date: 2024-10-28
Fix Resolution: elliptic - 6.6.0
Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)