GHSA-CVCX-G7WH-X8RF
Vulnerability from github – Published: 2022-12-23 00:30 – Updated: 2024-05-22 19:01
VLAI?
Summary
Collision of hash values in github.com/bnb-chain/tss-lib
Details
IO FinNet tss-lib before 2.0.0 allows a collision of hash values.
Severity ?
9.1 (Critical)
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "github.com/bnb-chain/tss-lib"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.3.6-0.20230324145555-bb6fb30bd3eb"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2022-47931"
],
"database_specific": {
"cwe_ids": [
"CWE-327"
],
"github_reviewed": true,
"github_reviewed_at": "2024-05-20T21:24:53Z",
"nvd_published_at": "2022-12-23T00:15:00Z",
"severity": "CRITICAL"
},
"details": "IO FinNet tss-lib before 2.0.0 allows a collision of hash values.",
"id": "GHSA-cvcx-g7wh-x8rf",
"modified": "2024-05-22T19:01:52Z",
"published": "2022-12-23T00:30:23Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47931"
},
{
"type": "WEB",
"url": "https://github.com/bnb-chain/tss-lib/pull/233"
},
{
"type": "WEB",
"url": "https://github.com/IoFinnet/threshlib/commit/369ec50be1437588a9733443bcb2f15b794601d4"
},
{
"type": "WEB",
"url": "https://github.com/bnb-chain/tss-lib/commit/bb6fb30bd3ebd35c755109836aa1a5ee6126c8a0"
},
{
"type": "WEB",
"url": "https://github.com/IoFinnet/threshlib/releases/tag/v2.0.0"
},
{
"type": "PACKAGE",
"url": "https://github.com/bnb-chain/tss-lib"
},
{
"type": "WEB",
"url": "https://github.com/golang/vulndb/blob/master/data/reports/GO-2023-1904.yaml"
},
{
"type": "WEB",
"url": "https://medium.com/@iofinnet/security-disclosure-for-ecdsa-and-eddsa-threshold-signature-schemes-4e969af7155b"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"type": "CVSS_V3"
}
],
"summary": "Collision of hash values in github.com/bnb-chain/tss-lib"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…