Description

The `ecdsa` PyPI package is a pure Python implementation of ECC (Elliptic Curve Cryptography) with support for ECDSA (Elliptic Curve Digital Signature Algorithm), EdDSA (Edwards-curve Digital Signature Algorithm) and ECDH (Elliptic Curve Diffie-Hellman). Versions 0.18.0 and prior are vulnerable to the Minerva attack. As of time of publication, no known patched version exists.

INFO

Published Date :

Jan. 23, 2024, 12:15 a.m.

Last Modified :

Feb. 6, 2024, 6:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2024-23342 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-23342 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tlsfuzzer ecdsa
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23342.

URL Resource
https://github.com/tlsfuzzer/python-ecdsa/blob/master/SECURITY.md Product
https://github.com/tlsfuzzer/python-ecdsa/security/advisories/GHSA-wj6h-64fc-37mp Exploit Vendor Advisory
https://minerva.crocs.fi.muni.cz/ Technical Description
https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python/ Technical Description

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Dummy project for learning purposes. A dockerized Fastapi - Flask blog application with a postgresql backend.

betterstack certbot digitalocean docker docker-compose fastapi flask terraform vault gitlab-ci-pipeline postgresql sqlalchemy coveralls codacy tabnine celery rabbitmq

Python CSS JavaScript HTML Shell Dockerfile HCL

Updated: 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 10, 2024, 12:03 p.m. This repo has been linked 1 different CVEs too.

Dummy project for learning purposes. A Fastapi - Flask blog application.

Python CSS JavaScript HTML Shell Dockerfile HCL

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 7, 2024, 7:55 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23342 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23342 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/tlsfuzzer/python-ecdsa/blob/master/SECURITY.md No Types Assigned https://github.com/tlsfuzzer/python-ecdsa/blob/master/SECURITY.md Product
    Changed Reference Type https://github.com/tlsfuzzer/python-ecdsa/security/advisories/GHSA-wj6h-64fc-37mp No Types Assigned https://github.com/tlsfuzzer/python-ecdsa/security/advisories/GHSA-wj6h-64fc-37mp Exploit, Vendor Advisory
    Changed Reference Type https://minerva.crocs.fi.muni.cz/ No Types Assigned https://minerva.crocs.fi.muni.cz/ Technical Description
    Changed Reference Type https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python/ No Types Assigned https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python/ Technical Description
    Added CPE Configuration OR *cpe:2.3:a:tlsfuzzer:ecdsa:*:*:*:*:*:python:*:* versions up to (including) 1.8.0
  • CVE Received by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added Description The `ecdsa` PyPI package is a pure Python implementation of ECC (Elliptic Curve Cryptography) with support for ECDSA (Elliptic Curve Digital Signature Algorithm), EdDSA (Edwards-curve Digital Signature Algorithm) and ECDH (Elliptic Curve Diffie-Hellman). Versions 0.18.0 and prior are vulnerable to the Minerva attack. As of time of publication, no known patched version exists.
    Added Reference GitHub, Inc. https://github.com/tlsfuzzer/python-ecdsa/security/advisories/GHSA-wj6h-64fc-37mp [No types assigned]
    Added Reference GitHub, Inc. https://github.com/tlsfuzzer/python-ecdsa/blob/master/SECURITY.md [No types assigned]
    Added Reference GitHub, Inc. https://minerva.crocs.fi.muni.cz/ [No types assigned]
    Added Reference GitHub, Inc. https://securitypitfalls.wordpress.com/2018/08/03/constant-time-compare-in-python/ [No types assigned]
    Added CWE GitHub, Inc. CWE-203
    Added CWE GitHub, Inc. CWE-385
    Added CWE GitHub, Inc. CWE-208
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23342 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-23342 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.03%

score

0.31355

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability