Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. elliptic
  4. ›
  5. CVE-2024-48948

CVE-2024-48948: Valid ECDSA signatures erroneously rejected in Elliptic

October 15, 2024 (updated December 20, 2024)

The Elliptic prior to 6.6.0 for Node.js, in its for ECDSA implementation, does not correctly verify valid signatures if the hash contains at least four leading 0 bytes and when the order of the elliptic curve’s base point is smaller than the hash, because of an _truncateToN anomaly. This leads to valid signatures being rejected. Legitimate transactions or communications may be incorrectly flagged as invalid.

References

  • github.com/advisories/GHSA-fc9h-whq2-v747
  • github.com/indutny/elliptic
  • github.com/indutny/elliptic/commit/34c853478cec1be4e37260ed2cb12cdbdc6402cf
  • github.com/indutny/elliptic/issues/321
  • github.com/indutny/elliptic/pull/322
  • nvd.nist.gov/vuln/detail/CVE-2024-48948
  • security.netapp.com/advisory/ntap-20241220-0004

Code Behaviors & Features

Detect and mitigate CVE-2024-48948 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 6.6.0

Fixed versions

  • 6.6.0

Solution

Upgrade to version 6.6.0 or above.

Impact 4.8 MEDIUM

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

Learn more about CVSS

Weakness

  • CWE-347: Improper Verification of Cryptographic Signature

Source file

npm/elliptic/CVE-2024-48948.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:47 +0000.