NA

CVE-2023-46234

Published: 26/10/2023 Updated: 28/02/2024
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

browserify-sign is a package to duplicate the functionality of node's crypto public key functions, much of this is based on Fedor Indutny's work on indutny/tls.js. An upper bound check issue in `dsaVerify` function allows an malicious user to construct signatures that can be successfully verified by any public key, thus leading to a signature forgery attack. All places in this project that involve DSA verification of user-input signatures will be affected by this vulnerability. This issue has been patched in version 4.2.2.

Vulnerable Product Search on Vulmon Subscribe to Product

browserify browserify-sign

debian debian linux 11.0

debian debian linux 12.0

Vendor Advisories

Debian Bug report logs - #1054667 node-browserify-sign: CVE-2023-46234 Package: src:node-browserify-sign; Maintainer for src:node-browserify-sign is Debian Javascript Maintainers <pkg-javascript-devel@listsaliothdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Fri, 27 Oct 2023 16:24:02 UTC Severi ...
It was reported that incorrect bound checks in the dsaVerify function in node-browserify-sign, a Nodejs library which adds crypto signing for browsers, allows an attacker to perform signature forgery attacks by constructing signatures that can be successfully verified by any public key For the oldstable distribution (bullseye), this problem has b ...