Forge (also called `node-forge`) is... CVE-2022-24771

5.0 AV AC AU C I A
发布: 2022-03-18
修订: 2022-03-28

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed in `node-forge` version 1.3.0. There are currently no known workarounds.

0%
当前有4条漏洞利用/PoC
当前有1条受影响产品信息