Skip to content

@nfid/embed has compromised private key due to @dfinity/auth-client producing insecure session keys

Critical severity GitHub Reviewed Published Feb 26, 2024 in internet-identity-labs/sdk-ts • Updated Feb 26, 2024

Package

npm @nfid/embed (npm)

Affected versions

>= 0.10.0, < 0.10.1-alpha.6

Patched versions

0.10.1-alpha.6

Description

Problem

User sessions in the @nfid/embed SDK with Ed25519 keys are vulnerable due to a compromised private key 535yc-uxytb-gfk7h-tny7p-vjkoe-i4krp-3qmcl-uqfgr-cpgej-yqtjq-rqe. This exposes users to potential loss of funds on ledgers and unauthorized access to canisters they control.

Solution

Using version >1.0.1 of @dfinity/auth-client and @dfinity/identity packages, or @nfid/embed >0.10.1-alpha.6 includes patched versions of the issue.

User sessions will be automatically fixed when they re-authenticate.

Why this happened

The DFINITY auth client library provides a function, Ed25519KeyIdentity.generate, for generating an Ed25519 key pair. This function includes an optional parameter to supply a 32-byte seed value, which will be utilized as the secret key. In cases where no seed value is provided, the library is expected to generate the secret key using secure randomness. However, a recent update of DFINITY libraries has compromised this assurance by employing an insecure seed for key pair generation.

References

AgentJS CVE

References

Published to the GitHub Advisory Database Feb 26, 2024
Reviewed Feb 26, 2024
Last updated Feb 26, 2024

Severity

Critical
9.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVE ID

No known CVE

GHSA ID

GHSA-84c3-j8r2-mcm8
Checking history
See something to contribute? Suggest improvements for this vulnerability.