CVE-2023-46234

NameCVE-2023-46234
Descriptionbrowserify-sign is a package to duplicate the functionality of node's crypto public key functions, much of this is based on Fedor Indutny's work on indutny/tls.js. An upper bound check issue in `dsaVerify` function allows an attacker to construct signatures that can be successfully verified by any public key, thus leading to a signature forgery attack. All places in this project that involve DSA verification of user-input signatures will be affected by this vulnerability. This issue has been patched in version 4.2.2.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3635-1, DSA-5539-1
Debian Bugs1054667

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-browserify-sign (PTS)buster4.0.4-2vulnerable
buster (security)4.0.4-2+deb10u1fixed
bullseye (security), bullseye4.2.1-1+deb11u1fixed
bookworm, bookworm (security)4.2.1-3+deb12u1fixed
sid, trixie4.2.2-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-browserify-signsourcebuster4.0.4-2+deb10u1DLA-3635-1
node-browserify-signsourcebullseye4.2.1-1+deb11u1DSA-5539-1
node-browserify-signsourcebookworm4.2.1-3+deb12u1DSA-5539-1
node-browserify-signsource(unstable)4.2.2-11054667

Notes

https://github.com/browserify/browserify-sign/security/advisories/GHSA-x9w5-v3q2-3rhw
https://github.com/browserify/browserify-sign/commit/85994cd6348b50f2fd1b73c54e20881416f44a30 (v4.2.2)

Search for package or bug name: Reporting problems