Vulnerabilities (CVE)

Filtered by vendor Jsrsasign Project Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-21484 1 Jsrsasign Project 1 Jsrsasign 2024-03-06 N/A 5.9 MEDIUM
Versions of the package jsrsasign before 11.0.0 are vulnerable to Observable Discrepancy via the RSA PKCS1.5 or RSAOAEP decryption process. An attacker can decrypt ciphertexts by exploiting the Marvin security flaw. Exploiting this vulnerability requires the attacker to have access to a large number of ciphertexts encrypted with the same key. Workaround The vulnerability can be mitigated by finding and replacing RSA and RSAOAEP decryption with another crypto library.
CVE-2022-25898 1 Jsrsasign Project 1 Jsrsasign 2023-12-10 7.5 HIGH 9.8 CRITICAL
The package jsrsasign before 10.5.25 are vulnerable to Improper Verification of Cryptographic Signature when JWS or JWT signature with non Base64URL encoding special characters or number escaped characters may be validated as valid by mistake. Workaround: Validate JWS or JWT signature if it has Base64URL and dot safe string before executing JWS.verify() or JWS.verifyJWT() method.
CVE-2021-30246 1 Jsrsasign Project 1 Jsrsasign 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In the jsrsasign package through 10.1.13 for Node.js, some invalid RSA PKCS#1 v1.5 signatures are mistakenly recognized to be valid. NOTE: there is no known practical attack.
CVE-2020-14968 2 Jsrsasign Project, Netapp 2 Jsrsasign, Max Data 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the jsrsasign package before 8.0.17 for Node.js. Its RSASSA-PSS (RSA-PSS) implementation does not detect signature manipulation/modification by prepending '\0' bytes to a signature (it accepts these modified signatures as valid). An attacker can abuse this behavior in an application by creating multiple valid signatures where only one signature should exist. Also, an attacker might prepend these bytes with the goal of triggering memory corruption issues.
CVE-2020-14967 2 Jsrsasign Project, Netapp 2 Jsrsasign, Max Data 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the jsrsasign package before 8.0.18 for Node.js. Its RSA PKCS1 v1.5 decryption implementation does not detect ciphertext modification by prepending '\0' bytes to ciphertexts (it decrypts modified ciphertexts without error). An attacker might prepend these bytes with the goal of triggering memory corruption issues.
CVE-2020-14966 2 Jsrsasign Project, Netapp 2 Jsrsasign, Max Data 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the jsrsasign package through 8.0.18 for Node.js. It allows a malleability in ECDSA signatures by not checking overflows in the length of a sequence and '0' characters appended or prepended to an integer. The modified signatures are verified as valid. This could have a security-relevant impact if an application relied on a single canonical signature.