Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

jsrsasign-10.3.0.tgz: 2 vulnerabilities (highest severity is: 9.8) #1484

Open
mend-for-github-com bot opened this issue Jun 28, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jun 28, 2022

Vulnerable Library - jsrsasign-10.3.0.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-10.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 1e5781423c543a0c9bfedb4c5a57ca049920974b

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (jsrsasign version) Remediation Possible** Reachability
CVE-2022-25898 Critical 9.8 Not Defined 1.0% jsrsasign-10.3.0.tgz Direct 10.5.25
CVE-2024-21484 Medium 5.9 Not Defined 0.1% jsrsasign-10.3.0.tgz Direct 11.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-25898

Vulnerable Library - jsrsasign-10.3.0.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-10.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • jsrsasign-10.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 1e5781423c543a0c9bfedb4c5a57ca049920974b

Found in base branch: main

Vulnerability Details

The package jsrsasign before 10.5.25 are vulnerable to Improper Verification of Cryptographic Signature when JWS or JWT signature with non Base64URL encoding special characters or number escaped characters may be validated as valid by mistake. Workaround: Validate JWS or JWT signature if it has Base64URL and dot safe string before executing JWS.verify() or JWS.verifyJWT() method.

Publish Date: 2022-07-01

URL: CVE-2022-25898

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.0%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-07-01

Fix Resolution: 10.5.25

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-21484

Vulnerable Library - jsrsasign-10.3.0.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-10.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • jsrsasign-10.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 1e5781423c543a0c9bfedb4c5a57ca049920974b

Found in base branch: main

Vulnerability Details

Versions of the package jsrsasign before 11.0.0 are vulnerable to Observable Discrepancy via the RSA PKCS1.5 or RSAOAEP decryption process. An attacker can decrypt ciphertexts by exploiting the Marvin security flaw. Exploiting this vulnerability requires the attacker to have access to a large number of ciphertexts encrypted with the same key.

Workaround

The vulnerability can be mitigated by finding and replacing RSA and RSAOAEP decryption with another crypto library.

Publish Date: 2024-01-22

URL: CVE-2024-21484

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-21484

Release Date: 2024-01-22

Fix Resolution: 11.0.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 28, 2022
@mend-for-github-com mend-for-github-com bot changed the title jsrsasign-10.3.0.tgz: 1 vulnerabilities (highest severity is: 7.5) jsrsasign-10.3.0.tgz: 1 vulnerabilities (highest severity is: 9.8) Jul 17, 2022
@mend-for-github-com mend-for-github-com bot changed the title jsrsasign-10.3.0.tgz: 1 vulnerabilities (highest severity is: 9.8) jsrsasign-10.3.0.tgz: 2 vulnerabilities (highest severity is: 9.8) Apr 29, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants