Lucene search

K
cve[email protected]CVE-2017-12972
HistoryAug 20, 2017 - 4:29 p.m.

CVE-2017-12972

2017-08-2016:29:00
CWE-345
web.nvd.nist.gov
51
cve-2017-12972
nimbus jose+jwt
integer-overflow
hmac bypass attacks
information security
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.6%

In Nimbus JOSE+JWT before 4.39, there is no integer-overflow check when converting length values from bytes to bits, which allows attackers to conduct HMAC bypass attacks by shifting Additional Authenticated Data (AAD) and ciphertext so that different plaintext is obtained for the same HMAC.

Affected configurations

NVD
Node
connect2idnimbus_jose\+jwtMatch1.0
OR
connect2idnimbus_jose\+jwtMatch1.1
OR
connect2idnimbus_jose\+jwtMatch1.2
OR
connect2idnimbus_jose\+jwtMatch1.3
OR
connect2idnimbus_jose\+jwtMatch1.4
OR
connect2idnimbus_jose\+jwtMatch1.5
OR
connect2idnimbus_jose\+jwtMatch1.6
OR
connect2idnimbus_jose\+jwtMatch1.7
OR
connect2idnimbus_jose\+jwtMatch1.8
OR
connect2idnimbus_jose\+jwtMatch1.9
OR
connect2idnimbus_jose\+jwtMatch1.9.1
OR
connect2idnimbus_jose\+jwtMatch1.10
OR
connect2idnimbus_jose\+jwtMatch1.11
OR
connect2idnimbus_jose\+jwtMatch1.12
OR
connect2idnimbus_jose\+jwtMatch2.0
OR
connect2idnimbus_jose\+jwtMatch2.0.1
OR
connect2idnimbus_jose\+jwtMatch2.1
OR
connect2idnimbus_jose\+jwtMatch2.1.1
OR
connect2idnimbus_jose\+jwtMatch2.2
OR
connect2idnimbus_jose\+jwtMatch2.3
OR
connect2idnimbus_jose\+jwtMatch2.4
OR
connect2idnimbus_jose\+jwtMatch2.5
OR
connect2idnimbus_jose\+jwtMatch2.6
OR
connect2idnimbus_jose\+jwtMatch2.7
OR
connect2idnimbus_jose\+jwtMatch2.8
OR
connect2idnimbus_jose\+jwtMatch2.9
OR
connect2idnimbus_jose\+jwtMatch2.10
OR
connect2idnimbus_jose\+jwtMatch2.10.1
OR
connect2idnimbus_jose\+jwtMatch2.11.0
OR
connect2idnimbus_jose\+jwtMatch2.12.0
OR
connect2idnimbus_jose\+jwtMatch2.13.0
OR
connect2idnimbus_jose\+jwtMatch2.13.1
OR
connect2idnimbus_jose\+jwtMatch2.14
OR
connect2idnimbus_jose\+jwtMatch2.15
OR
connect2idnimbus_jose\+jwtMatch2.15.1
OR
connect2idnimbus_jose\+jwtMatch2.15.2
OR
connect2idnimbus_jose\+jwtMatch2.16
OR
connect2idnimbus_jose\+jwtMatch2.17
OR
connect2idnimbus_jose\+jwtMatch2.17.1
OR
connect2idnimbus_jose\+jwtMatch2.17.2
OR
connect2idnimbus_jose\+jwtMatch2.18
OR
connect2idnimbus_jose\+jwtMatch2.18.1
OR
connect2idnimbus_jose\+jwtMatch2.18.2
OR
connect2idnimbus_jose\+jwtMatch2.19
OR
connect2idnimbus_jose\+jwtMatch2.19.1
OR
connect2idnimbus_jose\+jwtMatch2.20
OR
connect2idnimbus_jose\+jwtMatch2.21
OR
connect2idnimbus_jose\+jwtMatch2.22
OR
connect2idnimbus_jose\+jwtMatch2.22.1
OR
connect2idnimbus_jose\+jwtMatch2.23
OR
connect2idnimbus_jose\+jwtMatch2.24
OR
connect2idnimbus_jose\+jwtMatch2.25
OR
connect2idnimbus_jose\+jwtMatch2.26
OR
connect2idnimbus_jose\+jwtMatch2.26.1
OR
connect2idnimbus_jose\+jwtMatch3.0
OR
connect2idnimbus_jose\+jwtMatch3.1
OR
connect2idnimbus_jose\+jwtMatch3.1.1
OR
connect2idnimbus_jose\+jwtMatch3.1.2
OR
connect2idnimbus_jose\+jwtMatch3.2
OR
connect2idnimbus_jose\+jwtMatch3.2.1
OR
connect2idnimbus_jose\+jwtMatch3.2.2
OR
connect2idnimbus_jose\+jwtMatch3.3
OR
connect2idnimbus_jose\+jwtMatch3.4
OR
connect2idnimbus_jose\+jwtMatch3.5
OR
connect2idnimbus_jose\+jwtMatch3.6
OR
connect2idnimbus_jose\+jwtMatch3.7
OR
connect2idnimbus_jose\+jwtMatch3.8
OR
connect2idnimbus_jose\+jwtMatch3.8.1
OR
connect2idnimbus_jose\+jwtMatch3.8.2
OR
connect2idnimbus_jose\+jwtMatch3.9
OR
connect2idnimbus_jose\+jwtMatch3.9.1
OR
connect2idnimbus_jose\+jwtMatch3.9.2
OR
connect2idnimbus_jose\+jwtMatch3.10
OR
connect2idnimbus_jose\+jwtMatch4.0
OR
connect2idnimbus_jose\+jwtMatch4.0.1
OR
connect2idnimbus_jose\+jwtMatch4.1
OR
connect2idnimbus_jose\+jwtMatch4.1.1
OR
connect2idnimbus_jose\+jwtMatch4.2
OR
connect2idnimbus_jose\+jwtMatch4.3
OR
connect2idnimbus_jose\+jwtMatch4.3.1
OR
connect2idnimbus_jose\+jwtMatch4.4
OR
connect2idnimbus_jose\+jwtMatch4.5
OR
connect2idnimbus_jose\+jwtMatch4.6
OR
connect2idnimbus_jose\+jwtMatch4.7
OR
connect2idnimbus_jose\+jwtMatch4.8
OR
connect2idnimbus_jose\+jwtMatch4.9
OR
connect2idnimbus_jose\+jwtMatch4.10
OR
connect2idnimbus_jose\+jwtMatch4.11
OR
connect2idnimbus_jose\+jwtMatch4.11.1
OR
connect2idnimbus_jose\+jwtMatch4.11.2
OR
connect2idnimbus_jose\+jwtMatch4.12
OR
connect2idnimbus_jose\+jwtMatch4.13
OR
connect2idnimbus_jose\+jwtMatch4.13.1
OR
connect2idnimbus_jose\+jwtMatch4.14
OR
connect2idnimbus_jose\+jwtMatch4.15
OR
connect2idnimbus_jose\+jwtMatch4.15.1
OR
connect2idnimbus_jose\+jwtMatch4.16
OR
connect2idnimbus_jose\+jwtMatch4.16.1
OR
connect2idnimbus_jose\+jwtMatch4.16.2
OR
connect2idnimbus_jose\+jwtMatch4.17
OR
connect2idnimbus_jose\+jwtMatch4.18
OR
connect2idnimbus_jose\+jwtMatch4.19
OR
connect2idnimbus_jose\+jwtMatch4.20
OR
connect2idnimbus_jose\+jwtMatch4.21
OR
connect2idnimbus_jose\+jwtMatch4.22
OR
connect2idnimbus_jose\+jwtMatch4.23
OR
connect2idnimbus_jose\+jwtMatch4.24
OR
connect2idnimbus_jose\+jwtMatch4.25
OR
connect2idnimbus_jose\+jwtMatch4.26
OR
connect2idnimbus_jose\+jwtMatch4.26.1
OR
connect2idnimbus_jose\+jwtMatch4.27
OR
connect2idnimbus_jose\+jwtMatch4.27.1
OR
connect2idnimbus_jose\+jwtMatch4.28
OR
connect2idnimbus_jose\+jwtMatch4.29
OR
connect2idnimbus_jose\+jwtMatch4.30
OR
connect2idnimbus_jose\+jwtMatch4.31
OR
connect2idnimbus_jose\+jwtMatch4.31.1
OR
connect2idnimbus_jose\+jwtMatch4.32
OR
connect2idnimbus_jose\+jwtMatch4.33
OR
connect2idnimbus_jose\+jwtMatch4.34
OR
connect2idnimbus_jose\+jwtMatch4.34.1
OR
connect2idnimbus_jose\+jwtMatch4.34.2
OR
connect2idnimbus_jose\+jwtMatch4.35
OR
connect2idnimbus_jose\+jwtMatch4.36.1
OR
connect2idnimbus_jose\+jwtMatch4.37
OR
connect2idnimbus_jose\+jwtMatch4.37.1
OR
connect2idnimbus_jose\+jwtMatch4.38

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.6%