arabaske / Ceres

0 stars 0 forks source link

CVE-2020-28498 (Medium) detected in elliptic-6.4.0.tgz #212

Open mend-bolt-for-github[bot] opened 6 months ago

mend-bolt-for-github[bot] commented 6 months ago

CVE-2020-28498 - Medium Severity Vulnerability

Vulnerable Library - elliptic-6.4.0.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.4.0.tgz

Path to dependency file: /Ceres/package.json

Path to vulnerable library: /node_modules/elliptic/package.json

Dependency Hierarchy: - build-angular-0.6.3.tgz (Root Library) - webpack-4.8.3.tgz - node-libs-browser-2.1.0.tgz - crypto-browserify-3.12.0.tgz - browserify-sign-4.0.4.tgz - :x: **elliptic-6.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: b31d728670f7b1cea140b9a346bf71d1a9771fb2

Found in base branch: clean_branch

Vulnerability Details

The package elliptic before 6.5.4 are vulnerable to Cryptographic Issues via the secp256k1 implementation in elliptic/ec/key.js. There is no check to confirm that the public key point passed into the derive function actually exists on the secp256k1 curve. This results in the potential for the private key used in this implementation to be revealed after a number of ECDH operations are performed.

Publish Date: 2021-02-02

URL: CVE-2020-28498

CVSS 3 Score Details (6.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2020-28498

Release Date: 2021-02-02

Fix Resolution (elliptic): 6.5.4

Direct dependency fix Resolution (@angular-devkit/build-angular): 0.6.4


Step up your Open Source Security Game with Mend here