9.8
CRITICAL
CVE-2022-25898
Apache-Jsrsasign Cryptographic Signature Validation Bypass
Description

The package jsrsasign before 10.5.25 are vulnerable to Improper Verification of Cryptographic Signature when JWS or JWT signature with non Base64URL encoding special characters or number escaped characters may be validated as valid by mistake. Workaround: Validate JWS or JWT signature if it has Base64URL and dot safe string before executing JWS.verify() or JWS.verifyJWT() method.

INFO

Published Date :

July 1, 2022, 8:15 p.m.

Last Modified :

July 13, 2022, 7:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-25898 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-25898 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jsrsasign_project jsrsasign
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-25898.

URL Resource
https://github.com/kjur/jsrsasign/commit/4536a6e9e8bcf1a644ab7c07ed96e453347dae41 Patch Third Party Advisory
https://github.com/kjur/jsrsasign/releases/tag/10.5.25 Release Notes Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-2935898 Exploit Patch Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBKJUR-2935897 Exploit Patch Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2935896 Exploit Patch Third Party Advisory
https://snyk.io/vuln/SNYK-JS-JSRSASIGN-2869122 Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : May 6, 2024, 5:50 a.m. This repo has been linked 6 different CVEs too.

None

JavaScript

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 8:24 a.m. This repo has been linked 6 different CVEs too.

None

JavaScript

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : April 26, 2024, 7:50 a.m. This repo has been linked 6 different CVEs too.

None

JavaScript

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 26, 2024, 7:20 a.m. This repo has been linked 6 different CVEs too.

npm directory of the jsrsasign repo

Makefile JavaScript

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 15, 2023, 2:06 p.m. This repo has been linked 5 different CVEs too.

None

Makefile HTML JavaScript CSS

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 12, 2022, 4:51 a.m. This repo has been linked 5 different CVEs too.

The 'jsrsasign' (RSA-Sign JavaScript Library) is an opensource free cryptography library supporting RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp, CAdES and JSON Web Signature/Token in pure JavaScript.

asn1 x509 certificate crl ocsp timestamp cms rsa dsa ecdsa aes 3des sha1 sha2 signature encryption decryption

JavaScript CSS HTML Makefile

Updated: 2 weeks ago
3245 stars 638 fork 638 watcher
Born at : April 30, 2012, 6:18 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25898 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25898 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/kjur/jsrsasign/commit/4536a6e9e8bcf1a644ab7c07ed96e453347dae41 No Types Assigned https://github.com/kjur/jsrsasign/commit/4536a6e9e8bcf1a644ab7c07ed96e453347dae41 Patch, Third Party Advisory
    Changed Reference Type https://github.com/kjur/jsrsasign/releases/tag/10.5.25 No Types Assigned https://github.com/kjur/jsrsasign/releases/tag/10.5.25 Release Notes, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-2935898 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-2935898 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBKJUR-2935897 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBKJUR-2935897 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2935896 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2935896 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-JSRSASIGN-2869122 No Types Assigned https://snyk.io/vuln/SNYK-JS-JSRSASIGN-2869122 Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-347
    Added CPE Configuration OR *cpe:2.3:a:jsrsasign_project:jsrsasign:*:*:*:*:*:node.js:*:* versions from (including) 4.8.0 up to (excluding) 10.5.25
  • CVE Modified by [email protected]

    Jul. 01, 2022

    Action Type Old Value New Value
    Changed Description The package jsrsasign before 10.5.25 are vulnerable to Improper Verification of Cryptographic Signature when JWS or JWT signature with non Base64URL encoding special characters or number escaped characters may be validated as valid by mistake. Workaround: Validate JWS or JWT signature if it has Base64URL and dot safe string before executing JWS.verify() or JWS.verifyJWT() method. The package jsrsasign before 10.5.25 are vulnerable to Improper Verification of Cryptographic Signature when JWS or JWT signature with non Base64URL encoding special characters or number escaped characters may be validated as valid by mistake. Workaround: Validate JWS or JWT signature if it has Base64URL and dot safe string before executing JWS.verify() or JWS.verifyJWT() method.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25898 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-25898 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.01 }} 0.17%

score

0.83210

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability