ghsa-q3gh-5r98-j4h3
Vulnerability from github
Published
2020-06-26 16:26
Modified
2023-01-27 21:41
Severity ?
VLAI Severity ?
Summary
RSA-PSS signature validation vulnerability by prepending zeros in jsrsasign
Details
Impact
Jsrsasign can verify RSA-PSS signature which value can expressed as BigInteger. When there is a valid RSA-PSS signature value, this vulnerability is also accept value with prepending zeros as a valid signature.
- If you are not use RSA-PSS signature validation, this vulnerability is not affected.
- Risk to accept a forged or crafted message to be signed is low.
- Risk to raise memory corruption is low since jsrsasign uses BigInteger class.
Patches
Users using RSA-PSS signature validation should upgrade to 8.0.17.
Workarounds
Reject RSA-PSS signatures with unnecessary prepending zeros.
References
https://github.com/kjur/jsrsasign/security/advisories/GHSA-q3gh-5r98-j4h3 https://github.com/kjur/jsrsasign/issues/438 https://nvd.nist.gov/vuln/detail/CVE-2020-14968 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14968 https://vuldb.com/?id.157125 https://kjur.github.io/jsrsasign/api/symbols/RSAKey.html#.verifyWithMessageHashPSS
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c 8.0.16" }, "package": { "ecosystem": "npm", "name": "jsrsasign" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "8.0.17" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-14968" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": true, "github_reviewed_at": "2020-06-26T16:19:52Z", "nvd_published_at": "2020-06-22T12:15:00Z", "severity": "CRITICAL" }, "details": "### Impact\nJsrsasign can verify RSA-PSS signature which value can expressed as BigInteger. When there is a valid RSA-PSS signature value, this vulnerability is also accept value with prepending zeros as a valid signature.\n\n- If you are not use RSA-PSS signature validation, this vulnerability is not affected. \n- Risk to accept a forged or crafted message to be signed is low.\n- Risk to raise memory corruption is low since jsrsasign uses BigInteger class.\n\n### Patches\nUsers using RSA-PSS signature validation should upgrade to 8.0.17.\n\n### Workarounds\nReject RSA-PSS signatures with unnecessary prepending zeros.\n\n### References\nhttps://github.com/kjur/jsrsasign/security/advisories/GHSA-q3gh-5r98-j4h3\n[https://github.com/kjur/jsrsasign/issues/438](https://github.com/kjur/jsrsasign/issues/438)\nhttps://nvd.nist.gov/vuln/detail/CVE-2020-14968\nhttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14968\nhttps://vuldb.com/?id.157125\nhttps://kjur.github.io/jsrsasign/api/symbols/RSAKey.html#.verifyWithMessageHashPSS\n\n", "id": "GHSA-q3gh-5r98-j4h3", "modified": "2023-01-27T21:41:14Z", "published": "2020-06-26T16:26:50Z", "references": [ { "type": "WEB", "url": "https://github.com/kjur/jsrsasign/security/advisories/GHSA-q3gh-5r98-j4h3" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14968" }, { "type": "WEB", "url": "https://github.com/kjur/jsrsasign/issues/438" }, { "type": "WEB", "url": "https://github.com/kjur/jsrsasign/commit/3bcc088c727658d7235854cd2a409a904cc2ce99" }, { "type": "WEB", "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14968" }, { "type": "PACKAGE", "url": "https://github.com/kjur/jsrsasign" }, { "type": "WEB", "url": "https://github.com/kjur/jsrsasign/releases/tag/8.0.17" }, { "type": "WEB", "url": "https://github.com/kjur/jsrsasign/releases/tag/8.0.18" }, { "type": "WEB", "url": "https://kjur.github.io/jsrsasign" }, { "type": "WEB", "url": "https://kjur.github.io/jsrsasign/api/symbols/RSAKey.html#.verifyWithMessageHashPSS" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20200724-0001" }, { "type": "WEB", "url": "https://vuldb.com/?id.157125" }, { "type": "WEB", "url": "https://www.npmjs.com/advisories/1541" }, { "type": "WEB", "url": "https://www.npmjs.com/package/jsrsasign" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "RSA-PSS signature validation vulnerability by prepending zeros in jsrsasign" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…