Lucene search

K
cve[email protected]CVE-2023-41037
HistoryAug 29, 2023 - 5:15 p.m.

CVE-2023-41037

2023-08-2917:15:13
CWE-347
web.nvd.nist.gov
26
openpgp.js
javascript
implementation
openpgp protocol
security
vulnerability
signature verification
upgrade
cve-2023-41037

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

4.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

OpenPGP.js is a JavaScript implementation of the OpenPGP protocol. In affected versions OpenPGP Cleartext Signed Messages are cryptographically signed messages where the signed text is readable without special tools. These messages typically contain a “Hash: …” header declaring the hash algorithm used to compute the signature digest. OpenPGP.js up to v5.9.0 ignored any data preceding the “Hash: …” texts when verifying the signature. As a result, malicious parties could add arbitrary text to a third-party Cleartext Signed Message, to lead the victim to believe that the arbitrary text was signed. A user or application is vulnerable to said attack vector if it verifies the CleartextMessage by only checking the returned verified property, discarding the associated data information, and instead visually trusting the contents of the original message. Since verificationResult.data would always contain the actual signed data, users and apps that check this information are not vulnerable. Similarly, given a CleartextMessage object, retrieving the data using getText() or the text field returns only the contents that are considered when verifying the signature. Finally, re-armoring a CleartextMessage object (using armor() will also result in a “sanitised” version, with the extraneous text being removed. This issue has been addressed in version 5.10.1 (current stable version) which will reject messages when calling openpgp.readCleartextMessage() and in version 4.10.11 (legacy version) which will will reject messages when calling openpgp.cleartext.readArmored(). Users are advised to upgrade. Users unable to upgrade should check the contents of verificationResult.data to see what data was actually signed, rather than visually trusting the contents of the armored message.

Affected configurations

Vulners
NVD
Node
openpgpjsopenpgpjsRange<4.10.11
OR
openpgpjsopenpgpjsRange5.0.05.10.1
VendorProductVersionCPE
openpgpjsopenpgpjs*cpe:2.3:a:openpgpjs:openpgpjs:*:*:*:*:*:*:*:*
openpgpjsopenpgpjs*cpe:2.3:a:openpgpjs:openpgpjs:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "openpgpjs",
    "product": "openpgpjs",
    "versions": [
      {
        "version": "< 4.10.11",
        "status": "affected"
      },
      {
        "version": ">= 5.0.0, < 5.10.1",
        "status": "affected"
      }
    ]
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

4.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.1%

Related for CVE-2023-41037