ghsa-27fj-mc8w-j9wg
Vulnerability from github
Published
2021-04-16 19:52
Modified
2023-09-11 18:42
Severity ?
VLAI Severity ?
Summary
RSA signature validation vulnerability on maleable encoded message in jsrsasign
Details
Impact
Vulnerable jsrsasign will accept RSA signature with improper PKCS#1.5 padding.
Decoded RSA signature value consists following form:
01(ff...(8 or more ffs)...ff)00[ASN.1 OF DigestInfo]
Its byte length must be the same as RSA key length, however such checking was not sufficient.
To make crafted message for practical attack is very hard.
Patches
Users validating RSA signature should upgrade to 10.2.0 or later.
Workarounds
There is no workaround. Not to use RSA signature validation in jsrsasign.
ACKNOWLEDGEMENT
Thanks to Daniel Yahyazadeh @yahyazadeh for reporting and analyzing this vulnerability.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "jsrsasign" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "10.2.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-30246" ], "database_specific": { "cwe_ids": [ "CWE-347" ], "github_reviewed": true, "github_reviewed_at": "2021-04-13T17:30:34Z", "nvd_published_at": "2021-04-07T21:15:00Z", "severity": "CRITICAL" }, "details": "### Impact\nVulnerable jsrsasign will accept RSA signature with improper PKCS#1.5 padding.\nDecoded RSA signature value consists following form:\n`01(ff...(8 or more ffs)...ff)00[ASN.1 OF DigestInfo]`\nIts byte length must be the same as RSA key length, however such checking was not sufficient.\n\nTo make crafted message for practical attack is very hard.\n\n### Patches\nUsers validating RSA signature should upgrade to 10.2.0 or later.\n\n### Workarounds\nThere is no workaround. Not to use RSA signature validation in jsrsasign.\n\n### ACKNOWLEDGEMENT\nThanks to Daniel Yahyazadeh @yahyazadeh for reporting and analyzing this vulnerability.", "id": "GHSA-27fj-mc8w-j9wg", "modified": "2023-09-11T18:42:06Z", "published": "2021-04-16T19:52:35Z", "references": [ { "type": "WEB", "url": "https://github.com/kjur/jsrsasign/security/advisories/GHSA-27fj-mc8w-j9wg" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30246" }, { "type": "WEB", "url": "https://github.com/kjur/jsrsasign/issues/478" }, { "type": "WEB", "url": "https://github.com/kjur/jsrsasign/releases/tag/10.1.13" }, { "type": "WEB", "url": "https://kjur.github.io/jsrsasign" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "RSA signature validation vulnerability on maleable encoded message in jsrsasign" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…