5.3
MEDIUM
CVE-2022-31021
"Ursa AnonCreds CL-Signatures Unlinkability Weakness"
Description

Ursa is a cryptographic library for use with blockchains. A weakness in the Hyperledger AnonCreds specification that is not mitigated in the Ursa and AnonCreds implementations is that the Issuer does not publish a key correctness proof demonstrating that a generated private key is sufficient to meet the unlinkability guarantees of AnonCreds. The Ursa and AnonCreds CL-Signatures implementations always generate a sufficient private key. A malicious issuer could in theory create a custom CL Signature implementation (derived from the Ursa or AnonCreds CL-Signatures implementations) that uses weakened private keys such that presentations from holders could be shared by verifiers to the issuer who could determine the holder to which the credential was issued. This vulnerability could impact holders of AnonCreds credentials implemented using the CL-signature scheme in the Ursa and AnonCreds implementations of CL Signatures. The ursa project has has moved to end-of-life status and no fix is expected.

INFO

Published Date :

Jan. 16, 2024, 10:15 p.m.

Last Modified :

Jan. 24, 2024, 4:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-31021 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hyperledger ursa
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31021.

URL Resource
https://github.com/hyperledger/ursa/security/advisories/GHSA-2q6j-gqc4-4gw3 Vendor Advisory
https://www.brics.dk/RS/98/29/BRICS-RS-98-29.pdf Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31021 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31021 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/hyperledger/ursa/security/advisories/GHSA-2q6j-gqc4-4gw3 No Types Assigned https://github.com/hyperledger/ursa/security/advisories/GHSA-2q6j-gqc4-4gw3 Vendor Advisory
    Changed Reference Type https://www.brics.dk/RS/98/29/BRICS-RS-98-29.pdf No Types Assigned https://www.brics.dk/RS/98/29/BRICS-RS-98-29.pdf Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:hyperledger:ursa:*:*:*:*:*:rust:*:* versions up to (excluding) 0.3
  • CVE Received by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Description Ursa is a cryptographic library for use with blockchains. A weakness in the Hyperledger AnonCreds specification that is not mitigated in the Ursa and AnonCreds implementations is that the Issuer does not publish a key correctness proof demonstrating that a generated private key is sufficient to meet the unlinkability guarantees of AnonCreds. The Ursa and AnonCreds CL-Signatures implementations always generate a sufficient private key. A malicious issuer could in theory create a custom CL Signature implementation (derived from the Ursa or AnonCreds CL-Signatures implementations) that uses weakened private keys such that presentations from holders could be shared by verifiers to the issuer who could determine the holder to which the credential was issued. This vulnerability could impact holders of AnonCreds credentials implemented using the CL-signature scheme in the Ursa and AnonCreds implementations of CL Signatures. The ursa project has has moved to end-of-life status and no fix is expected.
    Added Reference GitHub, Inc. https://github.com/hyperledger/ursa/security/advisories/GHSA-2q6j-gqc4-4gw3 [No types assigned]
    Added Reference GitHub, Inc. https://www.brics.dk/RS/98/29/BRICS-RS-98-29.pdf [No types assigned]
    Added CWE GitHub, Inc. CWE-829
    Added CVSS V3.1 GitHub, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13790

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability