Skip to content

RSA signature validation vulnerability on maleable encoded message in jsrsasign

Critical severity GitHub Reviewed Published Apr 13, 2021 in kjur/jsrsasign • Updated Sep 11, 2023

Package

npm jsrsasign (npm)

Affected versions

< 10.2.0

Patched versions

10.2.0

Description

Impact

Vulnerable jsrsasign will accept RSA signature with improper PKCS#1.5 padding.
Decoded RSA signature value consists following form:
01(ff...(8 or more ffs)...ff)00[ASN.1 OF DigestInfo]
Its byte length must be the same as RSA key length, however such checking was not sufficient.

To make crafted message for practical attack is very hard.

Patches

Users validating RSA signature should upgrade to 10.2.0 or later.

Workarounds

There is no workaround. Not to use RSA signature validation in jsrsasign.

ACKNOWLEDGEMENT

Thanks to Daniel Yahyazadeh @yahyazadeh for reporting and analyzing this vulnerability.

References

Published by the National Vulnerability Database Apr 7, 2021
@kjur kjur published to kjur/jsrsasign Apr 13, 2021
Reviewed Apr 13, 2021
Published to the GitHub Advisory Database Apr 16, 2021
Last updated Sep 11, 2023

Severity

Critical
9.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2021-30246

GHSA ID

GHSA-27fj-mc8w-j9wg

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.