- -------------------------------------------------------------------------
Debian Security Advisory DSA-5539-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
October 30, 2023                      https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : node-browserify-sign
CVE ID         : CVE-2023-46234
Debian Bug     : 1054667

It was reported that incorrect bound checks in the dsaVerify function
in node-browserify-sign, a Node.js library which adds crypto signing
for browsers, allows an attacker to perform signature forgery attacks
by constructing signatures that can be successfully verified by any
public key.

For the oldstable distribution (bullseye), this problem has been fixed
in version 4.2.1-1+deb11u1.

For the stable distribution (bookworm), this problem has been fixed in
version 4.2.1-3+deb12u1.

We recommend that you upgrade your node-browserify-sign packages.

For the detailed security status of node-browserify-sign please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/node-browserify-sign

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-5539-1: node-browserify-sign security update

October 30, 2023
It was reported that incorrect bound checks in the dsaVerify function in node-browserify-sign, a Node.js library which adds crypto signing for browsers, allows an attacker to perfo...

Summary

For the oldstable distribution (bullseye), this problem has been fixed
in version 4.2.1-1+deb11u1.

For the stable distribution (bookworm), this problem has been fixed in
version 4.2.1-3+deb12u1.

We recommend that you upgrade your node-browserify-sign packages.

For the detailed security status of node-browserify-sign please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/node-browserify-sign

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
It was reported that incorrect bound checks in the dsaVerify function
in node-browserify-sign, a Node.js library which adds crypto signing
for browsers, allows an attacker to perform signature forgery attacks
by constructing signatures that can be successfully verified by any
public key.

Related News