Lucene search

K
githubGitHub Advisory DatabaseGHSA-CW2R-4P82-QV79
HistoryDec 28, 2023 - 4:36 p.m.

DoS with algorithms that use PBKDF2 due to unbounded PBES2 Count value

2023-12-2816:36:59
CWE-400
GitHub Advisory Database
github.com
11
dos
pbkdf2
unbounded pbes2 count
patch
workaround
vulnerability

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

15.5%

Impact

Denial of Service,
Applications that allow the use of the PBKDF2 algorithm.

Patches

A patch is available that sets the maximum number of default rounds.

Workarounds

Applications that do not need to use PBKDF2 should simply specify the algorithms use and exclude it from the list.
Applications that need to use the algorithm should upgrade to the new version that allows to set a maximum rounds number.

Acknowledgement

The issues was reported by Jingcheng Yang and Jianjun Chen from Sichuan University
and Zhongguancun Lab

Affected configurations

Vulners
Node
jwcrypto_projectjwcryptoRange<1.5.1
VendorProductVersionCPE
jwcrypto_projectjwcrypto*cpe:2.3:a:jwcrypto_project:jwcrypto:*:*:*:*:*:*:*:*

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

15.5%