Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-31053
HistoryJun 13, 2022 - 7:35 p.m.

CVE-2022-31053 Signature forgery in Biscuit

2022-06-1319:35:10
CWE-347
GitHub_M
www.cve.org

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.0%

Biscuit is an authentication and authorization token for microservices architectures. The Biscuit specification version 1 contains a vulnerable algorithm that allows malicious actors to forge valid Γ-signatures. Such an attack would allow an attacker to create a token with any access level. The version 2 of the specification mandates a different algorithm than gamma signatures and as such is not affected by this vulnerability. The Biscuit implementations in Rust, Haskell, Go, Java and Javascript all have published versions following the v2 specification. There are no known workarounds for this issue.

CNA Affected

[
  {
    "product": "biscuit",
    "vendor": "biscuit-auth",
    "versions": [
      {
        "status": "affected",
        "version": "biscuit-auth >= 1.0.0, < 2.0.0"
      },
      {
        "status": "affected",
        "version": "biscuit-haskell = 0.1.1.0"
      },
      {
        "status": "affected",
        "version": "com.clever-cloud.biscuit-java < 2.0.0"
      },
      {
        "status": "affected",
        "version": "github.com/biscuit-auth/biscuit-go < 2.0"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.0%

Related for CVELIST:CVE-2022-31053