Skip to content

ecdsa Denial of Service vulnerability in signature verification and signature malleability

High severity GitHub Reviewed Published Oct 7, 2019 in tlsfuzzer/python-ecdsa • Updated Aug 16, 2023

Package

pip ecdsa (pip)

Affected versions

< 0.13.3

Patched versions

0.13.3

Description

possible DoS in signature verification and signature malleability

Impact

Code using VerifyingKey.verify() and VerifyingKey.verify_digest() may receive exceptions other than the documented BadSignatureError when signatures are malformed. If those other exceptions are not caught, they may lead to program termination and thus Denial of Service

Code using VerifyingKey.verify() and VerifyingKey.verify_digest() with sigdecode option using ecdsa.util.sigdecode_der will accept signatures even if they are not properly formatted DER. This makes the signatures malleable. It impacts only applications that later sign the signatures or verify signatures of signatures, e.g. Bitcoin.

All versions between 0.5 and 0.13.2 (inclusive) are thought to be vulnerable. Code before 0.5 may be vulnerable but didn't receive extended analysis to rule this issue out.

Patches

The patches have been merged to master branch in tlsfuzzer/python-ecdsa#115.
The backported patches for a release in the 0.13 branch are in tlsfuzzer/python-ecdsa#124

They are part of the 0.13.3 release.

There are no plans to backport them to earlier releases.

Workarounds

It may be possible to prevent the Denial of Service by catching also UnexpectedDER, IndexError and AssertionError exceptions. That list hasn't been verified to be complete though. If those exceptions are raised, the signature verification process should consider the signature to be invalid.

To remediate signature malleability and the Denial of Service vulnerability, it may be possible to first verify that the signature is properly DER formatted ECDSA-Sig-Value, as defined in RFC3279, before passing it to verify() or verify_digest() methods. If the signature is determined to not follow the DER or encode a different structure, the signature verification process should consider the signature to be invalid.

References

https://en.bitcoinwiki.org/wiki/Transaction_Malleability

For more information

If you have any questions or comments about this advisory please open an issue in python-ecdsa project.

References

@warner warner published to tlsfuzzer/python-ecdsa Oct 7, 2019
Published to the GitHub Advisory Database Oct 8, 2019
Published by the National Vulnerability Database Nov 26, 2019
Reviewed Jun 16, 2020
Last updated Aug 16, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2019-14853

GHSA ID

GHSA-pwfw-mgfj-7g3g

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.