Skip to content
This repository has been archived by the owner on Mar 11, 2024. It is now read-only.

Ursa CL-Signatures Revocation allows holders to demonstrate non-revocation of a revoked credential

High
swcurran published GHSA-r78f-4q2q-hvv4 Jan 16, 2024

Package

cargo ursa (Rust)

Affected versions

0.1.0

Patched versions

None

Description

Summary

The revocation schema that is part of the Ursa CL-Signatures implementations has a flaw that could impact the privacy guarantees defined by the AnonCreds verifiable credential model, allowing a malicious holder of a revoked credential to generate a valid Non-Revocation Proof for that credential as part of an AnonCreds presentation.

Details

The revocation schema that is part of the Ursa CL-Signatures implementation has a flaw that could impact the privacy guarantees defined by the AnonCreds verifiable credential model, allowing a malicious holder of a revoked credential to generate a valid Non-Revocation Proof for that credential as part of an AnonCreds presentation.

The flaw exists in all CL-Signature versions published from the Hyperledger Ursa repository to the Ursa Rust Crate, and are fixed in all versions published from the Hyperledger AnonCreds CL-Signatures repository to the AnonCreds CL-Signatures Rust Crate.

To exploit the flaw, a holder must update their wallet (agent) software, replacing the Hyperledger Ursa or AnonCreds CL-Signatures library that generates the proof of non-revocation. This may involve, for example, altering an iOS or Android application published in the respective app stores. A mitigation for this flaw is to use the application attestation capabilities (such as the Android "SafetyNet Attestation API") offered by the app store vendors to (for example) "help determine whether your servers are interacting with your genuine app running on a genuine Android device."

The problem is created in the generation of a revocation registry, prior to issuing any credentials. As such, to eliminate the impact of the flaw, the issued credentials must be re-issued based on a correct revocation registry, generated from a correct implementation, such as Hyperledger AnonCreds CL-Signatures.

Impact

The potential impact is as follows:

  • A verifier may verify a credential from a holder as being "not revoked" when in fact, the holder's credential has been revoked.

Mitigation

Upgrade libraries/applications using the Ursa Rust Crate to any version of the [AnonCreds CL Signatures Rust Crate]. If your application has issued revocable credentials, once the Issuer library has been upgraded, new revocation registries must be created, and credentials issued from revocation registries created with the the flawed software must be revoked and reissued.

A verifier can detect if a holder presents a flawed revocable credential.

Severity

High
7.9
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
Low
Integrity
High
Availability
None
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:N

CVE ID

CVE-2024-21670

Weaknesses

No CWEs