CVE-2022-35961

OpenZeppelin Contracts is a library for secure smart contract development. The functions `ECDSA.recover` and `ECDSA.tryRecover` are vulnerable to a kind of signature malleability due to accepting EIP-2098 compact signatures in addition to the traditional 65 byte signature format. This is only an issue for the functions that take a single `bytes` argument, and not the functions that take `r, v, s` or `r, vs` as separate arguments. The potentially affected contracts are those that implement signature reuse or replay protection by marking the signature itself as used rather than the signed message or a nonce included in it. A user may take a signature that has already been submitted, submit it again in a different form, and bypass this protection. The issue has been patched in 4.7.3.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openzeppelin:contracts:*:*:*:*:*:node.js:*:*
cpe:2.3:a:openzeppelin:contracts_upgradeable:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2022-08-15 11:21

Updated : 2024-02-28 19:29


NVD link : CVE-2022-35961

Mitre link : CVE-2022-35961

CVE.ORG link : CVE-2022-35961


JSON object : View

Products Affected

openzeppelin

  • contracts
  • contracts_upgradeable
CWE
CWE-354

Improper Validation of Integrity Check Value