GHSA-p53j-g8pw-4w5f

Suggest an improvement
Source
https://github.com/advisories/GHSA-p53j-g8pw-4w5f
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2025/03/GHSA-p53j-g8pw-4w5f/GHSA-p53j-g8pw-4w5f.json
JSON Data
https://api.test.osv.dev/v1/vulns/GHSA-p53j-g8pw-4w5f
Aliases
Related
Published
2025-03-13T06:30:34Z
Modified
2025-03-13T16:42:13.690669Z
Severity
  • 4.3 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N CVSS Calculator
Summary
Ed25519 Signature Malleability in ed25519-java Due to Missing Scalar Range Check
Details

The implementation of EdDSA in EdDSA-Java (aka ed25519-java) through 0.3.0 exhibits signature malleability and does not satisfy the SUF-CMA (Strong Existential Unforgeability under Chosen Message Attacks) property. This allows attackers to create new valid signatures different from previous signatures for a known message.

Database specific
{
    "nvd_published_at": "2025-03-13T06:15:34Z",
    "cwe_ids": [
        "CWE-347"
    ],
    "severity": "MODERATE",
    "github_reviewed": true,
    "github_reviewed_at": "2025-03-13T16:24:28Z"
}
References

Affected packages

Maven / net.i2p.crypto:eddsa

Package

Name
net.i2p.crypto:eddsa
View open source insights on deps.dev
Purl
pkg:maven/net.i2p.crypto/eddsa

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Last affected
0.3.0

Affected versions

0.*

0.1.0
0.2.0
0.3.0

Maven / net.i2p:i2p

Package

Name
net.i2p:i2p
View open source insights on deps.dev
Purl
pkg:maven/net.i2p/i2p

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.39

Affected versions

0.*

0.9.26
0.9.27
0.9.28
0.9.29
0.9.30
0.9.31
0.9.32
0.9.33
0.9.34
0.9.35
0.9.36
0.9.37
0.9.38