CVE-2014-125055

A vulnerability, which was classified as problematic, was found in agnivade easy-scrypt. Affected is the function VerifyPassphrase of the file scrypt.go. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is 477c10cf3b144ddf96526aa09f5fdea613f21812. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217596.
References
Link Resource
https://github.com/agnivade/easy-scrypt/commit/477c10cf3b144ddf96526aa09f5fdea613f21812 Patch Third Party Advisory
https://github.com/agnivade/easy-scrypt/releases/tag/v1.0.0 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.217596 Third Party Advisory VDB Entry
https://vuldb.com/?id.217596 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:easy-script_project:easy-script:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:14

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en agnivade easy-scrypt y clasificada como problemática. La función VerifyPassphrase del archivo scrypt.go es afectada por la vulnerabilidad. La manipulación conduce a una discrepancia temporal observable. La complejidad de un ataque es bastante alta. Se dice que la explotabilidad es difícil. La actualización a la versión 1.0.0 puede solucionar este problema. El nombre del parche es 477c10cf3b144ddf96526aa09f5fdea613f21812. Se recomienda actualizar el componente afectado. El identificador de esta vulnerabilidad es VDB-217596.

07 Nov 2023, 02:18

Type Values Removed Values Added
CWE CWE-208

20 Oct 2023, 07:15

Type Values Removed Values Added
Summary A vulnerability, which was classified as problematic, was found in agnivade easy-scrypt. Affected is the function VerifyPassphrase of the file scrypt.go. The manipulation leads to observable timing discrepancy. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is 477c10cf3b144ddf96526aa09f5fdea613f21812. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217596. A vulnerability, which was classified as problematic, was found in agnivade easy-scrypt. Affected is the function VerifyPassphrase of the file scrypt.go. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is 477c10cf3b144ddf96526aa09f5fdea613f21812. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217596.
CWE CWE-208

12 Jan 2023, 16:52

Type Values Removed Values Added
First Time Easy-script Project easy-script
Easy-script Project
References (MISC) https://github.com/agnivade/easy-scrypt/releases/tag/v1.0.0 - (MISC) https://github.com/agnivade/easy-scrypt/releases/tag/v1.0.0 - Release Notes, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217596 - (MISC) https://vuldb.com/?ctiid.217596 - Third Party Advisory, VDB Entry
References (MISC) https://github.com/agnivade/easy-scrypt/commit/477c10cf3b144ddf96526aa09f5fdea613f21812 - (MISC) https://github.com/agnivade/easy-scrypt/commit/477c10cf3b144ddf96526aa09f5fdea613f21812 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.217596 - (MISC) https://vuldb.com/?id.217596 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:easy-script_project:easy-script:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3

07 Jan 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 09:15

Updated : 2024-05-17 00:58


NVD link : CVE-2014-125055

Mitre link : CVE-2014-125055

CVE.ORG link : CVE-2014-125055


JSON object : View

Products Affected

easy-script_project

  • easy-script
CWE
CWE-208

Observable Timing Discrepancy