jgeraigery / metabase-456

The simplest, fastest way to get business intelligence and analytics to everyone in your company :yum:
http://metabase.com
GNU Affero General Public License v3.0
0 stars 0 forks source link

jsrsasign-7.1.2.tgz: 8 vulnerabilities (highest severity is: 9.8) reachable #19

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (jsrsasign version) Remediation Possible** Reachability
CVE-2020-14968 Critical 9.8 Not Defined 1.6% jsrsasign-7.1.2.tgz Direct 8.0.17

Reachable

CVE-2020-14967 Critical 9.8 Not Defined 1.6% jsrsasign-7.1.2.tgz Direct 8.0.18

Reachable

CVE-2021-30246 Critical 9.1 Not Defined 0.1% jsrsasign-7.1.2.tgz Direct 10.2.0

Reachable

CVE-2022-25898 High 7.7 Proof of concept 1.3000001% jsrsasign-7.1.2.tgz Direct 10.5.25

Reachable

CVE-2024-21484 High 7.5 Proof of concept 0.1% jsrsasign-7.1.2.tgz Direct 11.0.0

Reachable

CVE-2020-14966 High 7.5 Not Defined 0.9% jsrsasign-7.1.2.tgz Direct 8.0.19

Reachable

WS-2020-0132 Medium 5.9 Not Defined jsrsasign-7.1.2.tgz Direct 8.0.13

Reachable

WS-2020-0060 Medium 5.9 Not Defined jsrsasign-7.1.2.tgz Direct 8.0.13

Reachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-14968 ### Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Dependency Hierarchy: - :x: **jsrsasign-7.1.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/public/lib/embed.js (Application) -> ❌ jsrsasign-7.1.2/lib/jsrsasign.js (Vulnerable Component) ```

### Vulnerability Details

An issue was discovered in the jsrsasign package before 8.0.17 for Node.js. Its RSASSA-PSS (RSA-PSS) implementation does not detect signature manipulation/modification by prepending '\0' bytes to a signature (it accepts these modified signatures as valid). An attacker can abuse this behavior in an application by creating multiple valid signatures where only one signature should exist. Also, an attacker might prepend these bytes with the goal of triggering memory corruption issues.

Publish Date: 2020-06-22

URL: CVE-2020-14968

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.6%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14968

Release Date: 2020-06-22

Fix Resolution: 8.0.17

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-14967 ### Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Dependency Hierarchy: - :x: **jsrsasign-7.1.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/public/lib/embed.js (Application) -> ❌ jsrsasign-7.1.2/lib/jsrsasign.js (Vulnerable Component) ```

### Vulnerability Details

An issue was discovered in the jsrsasign package before 8.0.18 for Node.js. Its RSA PKCS1 v1.5 decryption implementation does not detect ciphertext modification by prepending '\0' bytes to ciphertexts (it decrypts modified ciphertexts without error). An attacker might prepend these bytes with the goal of triggering memory corruption issues.

Publish Date: 2020-06-22

URL: CVE-2020-14967

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.6%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14967

Release Date: 2020-06-22

Fix Resolution: 8.0.18

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-30246 ### Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Dependency Hierarchy: - :x: **jsrsasign-7.1.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/public/lib/embed.js (Application) -> ❌ jsrsasign-7.1.2/lib/jsrsasign.js (Vulnerable Component) ```

### Vulnerability Details

In the jsrsasign package through 10.1.13 for Node.js, some invalid RSA PKCS#1 v1.5 signatures are mistakenly recognized to be valid. NOTE: there is no known practical attack.

Publish Date: 2021-04-07

URL: CVE-2021-30246

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/kjur/jsrsasign/security/advisories/GHSA-27fj-mc8w-j9wg

Release Date: 2021-04-07

Fix Resolution: 10.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-25898 ### Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Dependency Hierarchy: - :x: **jsrsasign-7.1.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/public/lib/embed.js (Application) -> ❌ jsrsasign-7.1.2/lib/jsrsasign.js (Vulnerable Component) ```

### Vulnerability Details

The package jsrsasign before 10.5.25 are vulnerable to Improper Verification of Cryptographic Signature when JWS or JWT signature with non Base64URL encoding special characters or number escaped characters may be validated as valid by mistake. Workaround: Validate JWS or JWT signature if it has Base64URL and dot safe string before executing JWS.verify() or JWS.verifyJWT() method.

Publish Date: 2022-07-01

URL: CVE-2022-25898

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 1.3000001%

### CVSS 3 Score Details (7.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-07-01

Fix Resolution: 10.5.25

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-21484 ### Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Dependency Hierarchy: - :x: **jsrsasign-7.1.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/public/lib/embed.js (Application) -> ❌ jsrsasign-7.1.2/lib/jsrsasign.js (Vulnerable Component) ```

### Vulnerability Details

Versions of the package jsrsasign before 11.0.0 are vulnerable to Observable Discrepancy via the RSA PKCS1.5 or RSAOAEP decryption process. An attacker can decrypt ciphertexts by exploiting the Marvin security flaw. Exploiting this vulnerability requires the attacker to have access to a large number of ciphertexts encrypted with the same key. Workaround The vulnerability can be mitigated by finding and replacing RSA and RSAOAEP decryption with another crypto library.

Publish Date: 2024-01-22

URL: CVE-2024-21484

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 0.1%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-21484

Release Date: 2024-01-22

Fix Resolution: 11.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-14966 ### Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Dependency Hierarchy: - :x: **jsrsasign-7.1.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/public/lib/embed.js (Application) -> ❌ jsrsasign-7.1.2/lib/jsrsasign.js (Vulnerable Component) ```

### Vulnerability Details

An issue was discovered in the jsrsasign package through 8.0.18 for Node.js. It allows a malleability in ECDSA signatures by not checking overflows in the length of a sequence and '0' characters appended or prepended to an integer. The modified signatures are verified as valid. This could have a security-relevant impact if an application relied on a single canonical signature.

Publish Date: 2020-06-22

URL: CVE-2020-14966

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.9%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14966

Release Date: 2020-06-22

Fix Resolution: 8.0.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2020-0132 ### Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Dependency Hierarchy: - :x: **jsrsasign-7.1.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/public/lib/embed.js (Application) -> ❌ jsrsasign-7.1.2/lib/jsrsasign.js (Vulnerable Component) ```

### Vulnerability Details

jsrsasign 4.0.0 through 8.0.12 is vulnerable to side-channel attack.

Publish Date: 2020-06-30

URL: WS-2020-0132

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-g753-jx37-7xwh

Release Date: 2020-06-30

Fix Resolution: 8.0.13

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2020-0060 ### Vulnerable Library - jsrsasign-7.1.2.tgz

opensource free pure JavaScript cryptographic library supports RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp and CAdES and JSON Web Signature(JWS)/Token(JWT)/Key(JWK)

Library home page: https://registry.npmjs.org/jsrsasign/-/jsrsasign-7.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsrsasign/package.json

Dependency Hierarchy: - :x: **jsrsasign-7.1.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/public/lib/embed.js (Application) -> ❌ jsrsasign-7.1.2/lib/jsrsasign.js (Vulnerable Component) ```

### Vulnerability Details

Versions of jsrsasign are vulnerable to Timing Attacks. The signHex function uses a timing-unsafe method for ECDSA key generation and signing. This leaks the length of the scalar, which attackers may use to brute-force the private key. Timing attacks can be used to increase the efficiency of brute-force attacks by removing the exponential increase in entropy gained from longer secrets. This issue only affects the ECDSA functions.

Publish Date: 2020-03-31

URL: WS-2020-0060

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-03-31

Fix Resolution: 8.0.13

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.