Lucene search

K
cve[email protected]CVE-2017-12973
HistoryOct 03, 2022 - 4:23 p.m.

CVE-2017-12973

2022-10-0316:23:17
CWE-354
web.nvd.nist.gov
52
nimbus
jose
jwt
hmac
aes-cbc
decryption
padding oracle
cve-2017-12973
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

3.9 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.0%

Nimbus JOSE+JWT before 4.39 proceeds improperly after detection of an invalid HMAC in authenticated AES-CBC decryption, which allows attackers to conduct a padding oracle attack.

Affected configurations

NVD
Node
connect2idnimbus_jose\+jwtMatch1.0
OR
connect2idnimbus_jose\+jwtMatch1.1
OR
connect2idnimbus_jose\+jwtMatch1.2
OR
connect2idnimbus_jose\+jwtMatch1.3
OR
connect2idnimbus_jose\+jwtMatch1.4
OR
connect2idnimbus_jose\+jwtMatch1.5
OR
connect2idnimbus_jose\+jwtMatch1.6
OR
connect2idnimbus_jose\+jwtMatch1.7
OR
connect2idnimbus_jose\+jwtMatch1.8
OR
connect2idnimbus_jose\+jwtMatch1.9
OR
connect2idnimbus_jose\+jwtMatch1.9.1
OR
connect2idnimbus_jose\+jwtMatch1.10
OR
connect2idnimbus_jose\+jwtMatch1.11
OR
connect2idnimbus_jose\+jwtMatch1.12
OR
connect2idnimbus_jose\+jwtMatch2.0
OR
connect2idnimbus_jose\+jwtMatch2.0.1
OR
connect2idnimbus_jose\+jwtMatch2.1
OR
connect2idnimbus_jose\+jwtMatch2.1.1
OR
connect2idnimbus_jose\+jwtMatch2.2
OR
connect2idnimbus_jose\+jwtMatch2.3
OR
connect2idnimbus_jose\+jwtMatch2.4
OR
connect2idnimbus_jose\+jwtMatch2.5
OR
connect2idnimbus_jose\+jwtMatch2.6
OR
connect2idnimbus_jose\+jwtMatch2.7
OR
connect2idnimbus_jose\+jwtMatch2.8
OR
connect2idnimbus_jose\+jwtMatch2.9
OR
connect2idnimbus_jose\+jwtMatch2.10
OR
connect2idnimbus_jose\+jwtMatch2.10.1
OR
connect2idnimbus_jose\+jwtMatch2.11.0
OR
connect2idnimbus_jose\+jwtMatch2.12.0
OR
connect2idnimbus_jose\+jwtMatch2.13.0
OR
connect2idnimbus_jose\+jwtMatch2.13.1
OR
connect2idnimbus_jose\+jwtMatch2.14
OR
connect2idnimbus_jose\+jwtMatch2.15
OR
connect2idnimbus_jose\+jwtMatch2.15.1
OR
connect2idnimbus_jose\+jwtMatch2.15.2
OR
connect2idnimbus_jose\+jwtMatch2.16
OR
connect2idnimbus_jose\+jwtMatch2.17
OR
connect2idnimbus_jose\+jwtMatch2.17.1
OR
connect2idnimbus_jose\+jwtMatch2.17.2
OR
connect2idnimbus_jose\+jwtMatch2.18
OR
connect2idnimbus_jose\+jwtMatch2.18.1
OR
connect2idnimbus_jose\+jwtMatch2.18.2
OR
connect2idnimbus_jose\+jwtMatch2.19
OR
connect2idnimbus_jose\+jwtMatch2.19.1
OR
connect2idnimbus_jose\+jwtMatch2.20
OR
connect2idnimbus_jose\+jwtMatch2.21
OR
connect2idnimbus_jose\+jwtMatch2.22
OR
connect2idnimbus_jose\+jwtMatch2.22.1
OR
connect2idnimbus_jose\+jwtMatch2.23
OR
connect2idnimbus_jose\+jwtMatch2.24
OR
connect2idnimbus_jose\+jwtMatch2.25
OR
connect2idnimbus_jose\+jwtMatch2.26
OR
connect2idnimbus_jose\+jwtMatch2.26.1
OR
connect2idnimbus_jose\+jwtMatch3.0
OR
connect2idnimbus_jose\+jwtMatch3.1
OR
connect2idnimbus_jose\+jwtMatch3.1.1
OR
connect2idnimbus_jose\+jwtMatch3.1.2
OR
connect2idnimbus_jose\+jwtMatch3.2
OR
connect2idnimbus_jose\+jwtMatch3.2.1
OR
connect2idnimbus_jose\+jwtMatch3.2.2
OR
connect2idnimbus_jose\+jwtMatch3.3
OR
connect2idnimbus_jose\+jwtMatch3.4
OR
connect2idnimbus_jose\+jwtMatch3.5
OR
connect2idnimbus_jose\+jwtMatch3.6
OR
connect2idnimbus_jose\+jwtMatch3.7
OR
connect2idnimbus_jose\+jwtMatch3.8
OR
connect2idnimbus_jose\+jwtMatch3.8.1
OR
connect2idnimbus_jose\+jwtMatch3.8.2
OR
connect2idnimbus_jose\+jwtMatch3.9
OR
connect2idnimbus_jose\+jwtMatch3.9.1
OR
connect2idnimbus_jose\+jwtMatch3.9.2
OR
connect2idnimbus_jose\+jwtMatch3.10
OR
connect2idnimbus_jose\+jwtMatch4.0
OR
connect2idnimbus_jose\+jwtMatch4.0.1
OR
connect2idnimbus_jose\+jwtMatch4.1
OR
connect2idnimbus_jose\+jwtMatch4.1.1
OR
connect2idnimbus_jose\+jwtMatch4.2
OR
connect2idnimbus_jose\+jwtMatch4.3
OR
connect2idnimbus_jose\+jwtMatch4.3.1
OR
connect2idnimbus_jose\+jwtMatch4.4
OR
connect2idnimbus_jose\+jwtMatch4.5
OR
connect2idnimbus_jose\+jwtMatch4.6
OR
connect2idnimbus_jose\+jwtMatch4.7
OR
connect2idnimbus_jose\+jwtMatch4.8
OR
connect2idnimbus_jose\+jwtMatch4.9
OR
connect2idnimbus_jose\+jwtMatch4.10
OR
connect2idnimbus_jose\+jwtMatch4.11
OR
connect2idnimbus_jose\+jwtMatch4.11.1
OR
connect2idnimbus_jose\+jwtMatch4.11.2
OR
connect2idnimbus_jose\+jwtMatch4.12
OR
connect2idnimbus_jose\+jwtMatch4.13
OR
connect2idnimbus_jose\+jwtMatch4.13.1
OR
connect2idnimbus_jose\+jwtMatch4.14
OR
connect2idnimbus_jose\+jwtMatch4.15
OR
connect2idnimbus_jose\+jwtMatch4.15.1
OR
connect2idnimbus_jose\+jwtMatch4.16
OR
connect2idnimbus_jose\+jwtMatch4.16.1
OR
connect2idnimbus_jose\+jwtMatch4.16.2
OR
connect2idnimbus_jose\+jwtMatch4.17
OR
connect2idnimbus_jose\+jwtMatch4.18
OR
connect2idnimbus_jose\+jwtMatch4.19
OR
connect2idnimbus_jose\+jwtMatch4.20
OR
connect2idnimbus_jose\+jwtMatch4.21
OR
connect2idnimbus_jose\+jwtMatch4.22
OR
connect2idnimbus_jose\+jwtMatch4.23
OR
connect2idnimbus_jose\+jwtMatch4.24
OR
connect2idnimbus_jose\+jwtMatch4.25
OR
connect2idnimbus_jose\+jwtMatch4.26
OR
connect2idnimbus_jose\+jwtMatch4.26.1
OR
connect2idnimbus_jose\+jwtMatch4.27
OR
connect2idnimbus_jose\+jwtMatch4.27.1
OR
connect2idnimbus_jose\+jwtMatch4.28
OR
connect2idnimbus_jose\+jwtMatch4.29
OR
connect2idnimbus_jose\+jwtMatch4.30
OR
connect2idnimbus_jose\+jwtMatch4.31
OR
connect2idnimbus_jose\+jwtMatch4.31.1
OR
connect2idnimbus_jose\+jwtMatch4.32
OR
connect2idnimbus_jose\+jwtMatch4.33
OR
connect2idnimbus_jose\+jwtMatch4.34
OR
connect2idnimbus_jose\+jwtMatch4.34.1
OR
connect2idnimbus_jose\+jwtMatch4.34.2
OR
connect2idnimbus_jose\+jwtMatch4.35
OR
connect2idnimbus_jose\+jwtMatch4.36.1
OR
connect2idnimbus_jose\+jwtMatch4.37
OR
connect2idnimbus_jose\+jwtMatch4.37.1
OR
connect2idnimbus_jose\+jwtMatch4.38

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

3.9 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.0%