Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-24884

Published: 6 May 2022

ecdsautils is a tiny collection of programs used for ECDSA (keygen, sign, verify). `ecdsa_verify_[prepare_]legacy()` does not check whether the signature values `r` and `s` are non-zero. A signature consisting only of zeroes is always considered valid, making it trivial to forge signatures. Requiring multiple signatures from different public keys does not mitigate the issue: `ecdsa_verify_list_legacy()` will accept an arbitrary number of such forged signatures. Both the `ecdsautil verify` CLI command and the libecdsautil library are affected. The issue has been fixed in ecdsautils 0.4.1. All older versions of ecdsautils (including versions before the split into a library and a CLI utility) are vulnerable.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
ecdsautils
Launchpad, Ubuntu, Debian
bionic
Released (0.3.2+git20151018-2ubuntu0.18.04.1~esm1)
Available with Ubuntu Pro
focal
Released (0.3.2+git20151018-2+deb10u1build0.20.04.1)
impish Ignored
(end of life)
jammy
Released (0.3.2+git20151018-2+deb10u1build0.22.04.1)
kinetic Ignored
(end of life, was needs-triage)
lunar Not vulnerable
(0.4.1-1)
upstream
Released (0.4.1-1)
xenial
Released (0.3.2+git20151018-2ubuntu0.16.04.1~esm1)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N