CVE Vulnerabilities

CVE-2024-32962

Improper Verification of Cryptographic Signature

Published: May 02, 2024 | Modified: Jul 05, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
10 CRITICAL
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
Ubuntu

xml-crypto is an xml digital signature and encryption library for Node.js. In affected versions the default configuration does not check authorization of the signer, it only checks the validity of the signature per section 3.2.2 of the w3 xmldsig-core-20080610 spec. As such, without additional validation steps, the default configuration allows a malicious actor to re-sign an XML document, place the certificate in a <KeyInfo /> element, and pass xml-crypto default validation checks. As a result xml-crypto trusts by default any certificate provided via digitally signed XML documents <KeyInfo />. xml-crypto prefers to use any certificate provided via digitally signed XML documents <KeyInfo /> even if library was configured to use specific certificate (publicCert) for signature verification purposes. An attacker can spoof signature verification by modifying XML document and replacing existing signature with signature generated with malicious private key (created by attacker) and by attaching that private keys certificate to <KeyInfo /> element. This vulnerability is combination of changes introduced to 4.0.0 on pull request 301 / commit c2b83f98 and has been addressed in version 6.0.0 with pull request 445 / commit 21201723d. Users are advised to upgrade. Users unable to upgrade may either check the certificate extracted via getCertFromKeyInfo against trusted certificates before accepting the results of the validation or set xml-cryptos getCertFromKeyInfo to () => undefined forcing xml-crypto to use an explicitly configured publicCert or privateKey for signature verification.

Weakness

The product does not verify, or incorrectly verifies, the cryptographic signature for data.

References