Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS02dzRtLTJ4aGctMjY1OM4AAy-v

Buffer overflow in sponge queue functions

Impact

The Keccak sponge function interface accepts partial inputs to be absorbed and partial outputs to be squeezed. A buffer can overflow when partial data with some specific sizes are queued, where at least one of them has a length of 2^32 - 200 bytes or more.

Patches

Yes, see commit fdc6fef0.

Workarounds

The problem can be avoided by limiting the size of the partial input data (or partial output digest) below 2^32 - 200 bytes. Multiple calls to the queue system can be chained at a higher level to retain the original functionality. Alternatively, one can process the entire input (or produce the entire output) at once, avoiding the queuing functions altogether.

References

See issue #105 for more details.

Permalink: https://github.com/advisories/GHSA-6w4m-2xhg-2658
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS02dzRtLTJ4aGctMjY1OM4AAy-v
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: about 1 year ago
Updated: 12 months ago


CVSS Score: 9.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-6w4m-2xhg-2658, CVE-2022-37454
References: Repository: https://github.com/XKCP/XKCP
Blast Radius: 48.7

Affected Packages

rubygems:sha3
Dependent packages: 10
Dependent repositories: 70
Downloads: 826,993 total
Affected Version Ranges: < 1.0.5
Fixed in: 1.0.5
All affected versions: 0.1.0, 0.1.1, 0.2.0, 0.2.2, 0.2.3, 0.2.5, 0.2.6, 1.0.1, 1.0.2, 1.0.3, 1.0.4
All unaffected versions: 1.0.5
pypi:pysha3
Dependent packages: 80
Dependent repositories: 1,318
Downloads: 96,750 last month
Affected Version Ranges: <= 1.0.2
No known fixed version
All affected versions: 0.2.1, 0.2.2, 1.0.0, 1.0.1, 1.0.2