CVE-2014-125055

A vulnerability, which was classified as problematic, was found in agnivade easy-scrypt. Affected is the function VerifyPassphrase of the file scrypt.go. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 1.0.0 is able to address this issue. The name of the patch is 477c10cf3b144ddf96526aa09f5fdea613f21812. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217596.
References
Link Resource
https://github.com/agnivade/easy-scrypt/commit/477c10cf3b144ddf96526aa09f5fdea613f21812 Patch Third Party Advisory
https://github.com/agnivade/easy-scrypt/releases/tag/v1.0.0 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.217596 Third Party Advisory VDB Entry
https://vuldb.com/?id.217596 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:easy-script_project:easy-script:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:14

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 09:15

Updated : 2024-05-17 00:58


NVD link : CVE-2014-125055

Mitre link : CVE-2014-125055

CVE.ORG link : CVE-2014-125055


JSON object : View

Products Affected

easy-script_project

  • easy-script
CWE
CWE-208

Observable Timing Discrepancy