Vulnerability Details : CVE-2022-29566
Potential exploit
The Bulletproofs 2017/1066 paper mishandles Fiat-Shamir generation because the hash computation fails to include all of the public values from the Zero Knowledge proof statement as well as all of the public values computed in the proof, aka the Frozen Heart issue.
Products affected by CVE-2022-29566
- cpe:2.3:a:bulletproofs_project:bulletproofs:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-29566
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 17 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-29566
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H |
2.2
|
5.9
|
NIST |
CWE ids for CVE-2022-29566
-
The product uses a broken or risky cryptographic algorithm or protocol.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-29566
-
https://eprint.iacr.org/2017/1066
Cryptology ePrint Archive: Report 2017/1066 - Bulletproofs: Short Proofs for Confidential Transactions and MoreProduct;Technical Description;Third Party Advisory
-
https://blog.trailofbits.com/2022/04/13/part-1-coordinated-disclosure-of-vulnerabilities-affecting-girault-bulletproofs-and-plonk/
Coordinated disclosure of vulnerabilities affecting Girault, Bulletproofs, and PlonK | Trail of Bits BlogExploit;Third Party Advisory
Jump to