tinovyatkin / pass-js

Apple Wallet Passes generating library for Node.JS
MIT License
676 stars 81 forks source link

Security Vulnerability Alert : Upgrade node-forge to 1.3.0 #648

Open a-jayaseeelan opened 3 months ago

a-jayaseeelan commented 3 months ago

Hi , We are using this package for one of vital application in Shell Oil and gas.

MEND enterprise reported the below vulnerabilities for upgrade node-forge to 1.3.0

CVE-2020-7720

CVE-2022-24772

CVE-2022-24771

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities. The package node-forge before 0.10.0 is vulnerable to Prototype Pollution via the util.setPath function. Note: Version 0.10.0 is a breaking change removing the vulnerable functions.

Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding a DigestInfo ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.

Forge (also called node-forge) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge version 1.3.0. There are currently no known workarounds.