CVE-2022-35961: Improper Validation of Integrity Check Value
OpenZeppelin Contracts is a library for secure smart contract development. The functions ECDSA.recover
and ECDSA.tryRecover
is vulnerable to a kind of signature malleability due to accepting EIP-2098 compact signatures in addition to the traditional 65 byte signature format. This is only an issue for the functions that take a single bytes
argument, and not the functions that take r, v, s
or r, vs
as separate arguments. The potentially affected contracts are those that implement signature reuse or replay protection by marking the signature itself as used rather than the signed message or a nonce included in it. A user may take a signature that has already been submitted, submit it again in a different form, and bypass this protection. The issue has been patched in 4.7.3.
References
- github.com/OpenZeppelin/openzeppelin-contracts/commit/d693d89d99325f395182e4f547dbf5ff8e5c3c87
- github.com/OpenZeppelin/openzeppelin-contracts/pull/3610
- github.com/OpenZeppelin/openzeppelin-contracts/releases/tag/v4.7.3
- github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-4h98-2769-gh6h
- github.com/advisories/GHSA-4h98-2769-gh6h
- nvd.nist.gov/vuln/detail/CVE-2022-35961
Detect and mitigate CVE-2022-35961 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →