Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1yNzhmLTRxMnEtaHZ2NM4AA4gG

CL-Signatures Revocation Scheme in Ursa has flaws that allow a holder to demonstrate non-revocation of a revoked credential

Summary

The revocation schema that is part of the Ursa CL-Signatures implementations has a flaw that could impact the privacy guarantees defined by the AnonCreds verifiable credential model, allowing a malicious holder of a revoked credential to generate a valid Non-Revocation Proof for that credential as part of an AnonCreds presentation.

Details

The revocation schema that is part of the Ursa CL-Signatures implementation has a flaw that could impact the privacy guarantees defined by the AnonCreds verifiable credential model, allowing a malicious holder of a revoked credential to generate a valid Non-Revocation Proof for that credential as part of an AnonCreds presentation.

The flaw exists in all CL-Signature versions published from the Hyperledger Ursa repository to the Ursa Rust Crate, and are fixed in all versions published from the Hyperledger AnonCreds CL-Signatures repository to the AnonCreds CL-Signatures Rust Crate.

To exploit the flaw, a holder must update their wallet (agent) software, replacing the Hyperledger Ursa or AnonCreds CL-Signatures library that generates the proof of non-revocation. This may involve, for example, altering an iOS or Android application published in the respective app stores. A mitigation for this flaw is to use the application attestation capabilities (such as the Android "SafetyNet Attestation API") offered by the app store vendors to (for example) "help determine whether your servers are interacting with your genuine app running on a genuine Android device."

The problem is created in the generation of a revocation registry, prior to issuing any credentials. As such, to eliminate the impact of the flaw, the issued credentials must be re-issued based on a correct revocation registry, generated from a correct implementation, such as Hyperledger AnonCreds CL-Signatures.

Impact

The potential impact is as follows:

Mitigation

Upgrade libraries/applications using the Ursa Rust Crate to any version of the AnonCreds CL-Signatures Rust Crate. If your application has issued revocable credentials, once the Issuer library has been upgraded, new revocation registries must be created, and credentials issued from revocation registries created with the the flawed software must be revoked and reissued.

A verifier can detect if a holder presents a flawed revocable credential.

Permalink: https://github.com/advisories/GHSA-r78f-4q2q-hvv4
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1yNzhmLTRxMnEtaHZ2NM4AA4gG
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 4 months ago
Updated: 4 months ago


CVSS Score: 6.5
CVSS vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N

Identifiers: GHSA-r78f-4q2q-hvv4, CVE-2024-21670
References: Repository: https://github.com/hyperledger-archives/ursa
Blast Radius: 10.7

Affected Packages

cargo:anoncreds-clsignatures
Dependent packages: 1
Dependent repositories: 1
Downloads: 32,147 total
Affected Version Ranges: < 0.1.0
No known fixed version
All affected versions:
cargo:ursa
Dependent packages: 9
Dependent repositories: 44
Downloads: 167,600 total
Affected Version Ranges: <= 0.3.7
No known fixed version
All affected versions: 0.1.0, 0.1.1, 0.2.0, 0.3.0, 0.3.1, 0.3.2, 0.3.4, 0.3.5, 0.3.6, 0.3.7