Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We鈥檒l occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update dependency ecdsa to v0.13.3 [SECURITY] #140

Merged
merged 1 commit into from Oct 8, 2019

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Oct 8, 2019

This PR contains the following updates:

Package Update Change
ecdsa patch ==0.13.2 -> ==0.13.3

GitHub Vulnerability Alerts

CVE-2019-14853

possible DoS in signature verification and signature malleability

Impact

Code using VerifyingKey.verify() and VerifyingKey.verify_digest() may receive exceptions other than the documented BadSignatureError when signatures are malformed. If those other exceptions are not caught, they may lead to program termination and thus Denial of Service

Code using VerifyingKey.verify() and VerifyingKey.verify_digest() with sigdecode option using ecdsa.util.sigdecode_der will accept signatures even if they are not properly formatted DER. This makes the signatures malleable. It impacts only applications that later sign the signatures or verify signatures of signatures, e.g. Bitcoin.

All versions between 0.5 and 0.13.2 (inclusive) are thought to be vulnerable. Code before 0.5 may be vulnerable but didn't receive extended analysis to rule this issue out.

Patches

The patches have been merged to master branch in tlsfuzzer/python-ecdsa#115.
The backported patches for a release in the 0.13 branch are in tlsfuzzer/python-ecdsa#124

They are part of the 0.13.3 release.

There are no plans to backport them to earlier releases.

Workarounds

It may be possible to prevent the Denial of Service by catching also UnexpectedDER, IndexError and AssertionError exceptions. That list hasn't been verified to be complete though. If those exceptions are raised, the signature verification process should consider the signature to be invalid.

To remediate signature malleability and the Denial of Service vulnerability, it may be possible to first verify that the signature is properly DER formatted ECDSA-Sig-Value, as defined in RFC3279, before passing it to verify() or verify_digest() methods. If the signature is determined to not follow the DER or encode a different structure, the signature verification process should consider the signature to be invalid.

References

https://en.bitcoinwiki.org/wiki/Transaction_Malleability

For more information

If you have any questions or comments about this advisory please open an issue in python-ecdsa project.


Renovate configuration

馃搮 Schedule: "" (UTC).

馃殾 Automerge: Enabled.

鈾伙笍 Rebasing: Whenever PR is stale, or if you modify the PR title to begin with "rebase!".

馃敃 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Renovate Bot. View repository job log here.

@renovate renovate bot added the renovate label Oct 8, 2019
@hairyhenderson hairyhenderson merged commit b5832c4 into master Oct 8, 2019
@hairyhenderson hairyhenderson deleted the renovate/pypi-ecdsa-vulnerability branch October 8, 2019 21:11
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants