9.8
CRITICAL
CVE-2020-14967
Apache-jsrsasign RSA PKCS1 v1.5 Ciphertext Modification Vulnerability
Description

An issue was discovered in the jsrsasign package before 8.0.18 for Node.js. Its RSA PKCS1 v1.5 decryption implementation does not detect ciphertext modification by prepending '\0' bytes to ciphertexts (it decrypts modified ciphertexts without error). An attacker might prepend these bytes with the goal of triggering memory corruption issues.

INFO

Published Date :

June 22, 2020, 12:15 p.m.

Last Modified :

Jan. 28, 2023, 12:57 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-14967 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14967 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp max_data
1 Jsrsasign_project jsrsasign
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14967.

URL Resource
https://github.com/kjur/jsrsasign/issues/439 Exploit Issue Tracking Third Party Advisory
https://github.com/kjur/jsrsasign/releases/tag/8.0.17 Release Notes Third Party Advisory
https://github.com/kjur/jsrsasign/releases/tag/8.0.18 Release Notes Third Party Advisory
https://kjur.github.io/jsrsasign/ Release Notes Third Party Advisory
https://security.netapp.com/advisory/ntap-20200724-0001/ Third Party Advisory
https://www.npmjs.com/package/jsrsasign Product Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : May 6, 2024, 5:50 a.m. This repo has been linked 6 different CVEs too.

None

JavaScript

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 8:24 a.m. This repo has been linked 6 different CVEs too.

None

JavaScript

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : April 26, 2024, 7:50 a.m. This repo has been linked 6 different CVEs too.

None

JavaScript

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 26, 2024, 7:20 a.m. This repo has been linked 6 different CVEs too.

npm directory of the jsrsasign repo

Makefile JavaScript

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 15, 2023, 2:06 p.m. This repo has been linked 5 different CVEs too.

None

Makefile HTML JavaScript CSS

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 12, 2022, 4:51 a.m. This repo has been linked 5 different CVEs too.

None

Makefile HTML JavaScript CSS

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 31, 2021, 2:04 p.m. This repo has been linked 3 different CVEs too.

None

Makefile HTML JavaScript CSS

Updated: 2 months, 1 week ago
11 stars 0 fork 0 watcher
Born at : Dec. 2, 2020, 7:57 a.m. This repo has been linked 3 different CVEs too.

The 'jsrsasign' (RSA-Sign JavaScript Library) is an opensource free cryptography library supporting RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp, CAdES and JSON Web Signature/Token in pure JavaScript.

asn1 x509 certificate crl ocsp timestamp cms rsa dsa ecdsa aes 3des sha1 sha2 signature encryption decryption

JavaScript CSS HTML Makefile

Updated: 2 weeks ago
3245 stars 638 fork 638 watcher
Born at : April 30, 2012, 6:18 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14967 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14967 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/kjur/jsrsasign/issues/439 Exploit, Third Party Advisory https://github.com/kjur/jsrsasign/issues/439 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200724-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200724-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:max_data:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200724-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/kjur/jsrsasign/issues/439 No Types Assigned https://github.com/kjur/jsrsasign/issues/439 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/kjur/jsrsasign/releases/tag/8.0.17 No Types Assigned https://github.com/kjur/jsrsasign/releases/tag/8.0.17 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/kjur/jsrsasign/releases/tag/8.0.18 No Types Assigned https://github.com/kjur/jsrsasign/releases/tag/8.0.18 Release Notes, Third Party Advisory
    Changed Reference Type https://kjur.github.io/jsrsasign/ No Types Assigned https://kjur.github.io/jsrsasign/ Release Notes, Third Party Advisory
    Changed Reference Type https://www.npmjs.com/package/jsrsasign No Types Assigned https://www.npmjs.com/package/jsrsasign Product, Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:jsrsasign_project:jsrsasign:*:*:*:*:*:node.js:*:* versions up to (excluding) 8.0.18
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.66 }} 0.43%

score

0.87526

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability