cve-2022-36083
Vulnerability from cvelistv5
Published
2022-09-07 21:55
Modified
2024-08-03 09:52
Severity
Summary
JOSE vulnerable to resource exhaustion via specifically crafted JWE
Impacted products
VendorProduct
panvajose
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T09:52:00.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/panva/jose/security/advisories/GHSA-jv3g-j58f-9mq9"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/panva/jose/commit/03d6d013bf6e070e85adfe5731f526978e3e8e4d"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/panva/jose/releases/tag/v4.9.2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "jose",
          "vendor": "panva",
          "versions": [
            {
              "status": "affected",
              "version": "\u003e= 1.0, \u003c 1.28.2"
            },
            {
              "status": "affected",
              "version": "\u003e= 2.0, \u003c 2.0.6"
            },
            {
              "status": "affected",
              "version": "\u003e= 3.0, \u003c 3.20.4"
            },
            {
              "status": "affected",
              "version": "\u003e= 4.0, \u003c 4.9.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "JOSE is \"JSON Web Almost Everything\" - JWA, JWS, JWE, JWT, JWK, JWKS with no dependencies using runtime\u0027s native crypto in Node.js, Browser, Cloudflare Workers, Electron, and Deno. The PBKDF2-based JWE key management algorithms expect a JOSE Header Parameter named `p2c` PBES2 Count, which determines how many PBKDF2 iterations must be executed in order to derive a CEK wrapping key. The purpose of this parameter is to intentionally slow down the key derivation function in order to make password brute-force and dictionary attacks more expensive. This makes the PBES2 algorithms unsuitable for situations where the JWE is coming from an untrusted source: an adversary can intentionally pick an extremely high PBES2 Count value, that will initiate a CPU-bound computation that may take an unreasonable amount of time to finish. Under certain conditions, it is possible to have the user\u0027s environment consume unreasonable amount of CPU time. The impact is limited only to users utilizing the JWE decryption APIs with symmetric secrets to decrypt JWEs from untrusted parties who do not limit the accepted JWE Key Management Algorithms (`alg` Header Parameter) using the `keyManagementAlgorithms` (or `algorithms` in v1.x) decryption option or through other means. The `v1.28.2`, `v2.0.6`, `v3.20.4`, and `v4.9.2` releases limit the maximum PBKDF2 iteration count to `10000` by default. It is possible to adjust this limit with a newly introduced `maxPBES2Count` decryption option. If users are unable to upgrade their required library version, they have two options depending on whether they expect to receive JWEs using any of the three PBKDF2-based JWE key management algorithms. They can use the `keyManagementAlgorithms` decryption option to disable accepting PBKDF2 altogether, or they can inspect the JOSE Header prior to using the decryption API and limit the PBKDF2 iteration count (`p2c` Header Parameter)."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400: Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-07T21:55:09",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/panva/jose/security/advisories/GHSA-jv3g-j58f-9mq9"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/panva/jose/commit/03d6d013bf6e070e85adfe5731f526978e3e8e4d"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/panva/jose/releases/tag/v4.9.2"
        }
      ],
      "source": {
        "advisory": "GHSA-jv3g-j58f-9mq9",
        "discovery": "UNKNOWN"
      },
      "title": "JOSE vulnerable to resource exhaustion via specifically crafted JWE",
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security-advisories@github.com",
          "ID": "CVE-2022-36083",
          "STATE": "PUBLIC",
          "TITLE": "JOSE vulnerable to resource exhaustion via specifically crafted JWE"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "jose",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "\u003e= 1.0, \u003c 1.28.2"
                          },
                          {
                            "version_value": "\u003e= 2.0, \u003c 2.0.6"
                          },
                          {
                            "version_value": "\u003e= 3.0, \u003c 3.20.4"
                          },
                          {
                            "version_value": "\u003e= 4.0, \u003c 4.9.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "panva"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "JOSE is \"JSON Web Almost Everything\" - JWA, JWS, JWE, JWT, JWK, JWKS with no dependencies using runtime\u0027s native crypto in Node.js, Browser, Cloudflare Workers, Electron, and Deno. The PBKDF2-based JWE key management algorithms expect a JOSE Header Parameter named `p2c` PBES2 Count, which determines how many PBKDF2 iterations must be executed in order to derive a CEK wrapping key. The purpose of this parameter is to intentionally slow down the key derivation function in order to make password brute-force and dictionary attacks more expensive. This makes the PBES2 algorithms unsuitable for situations where the JWE is coming from an untrusted source: an adversary can intentionally pick an extremely high PBES2 Count value, that will initiate a CPU-bound computation that may take an unreasonable amount of time to finish. Under certain conditions, it is possible to have the user\u0027s environment consume unreasonable amount of CPU time. The impact is limited only to users utilizing the JWE decryption APIs with symmetric secrets to decrypt JWEs from untrusted parties who do not limit the accepted JWE Key Management Algorithms (`alg` Header Parameter) using the `keyManagementAlgorithms` (or `algorithms` in v1.x) decryption option or through other means. The `v1.28.2`, `v2.0.6`, `v3.20.4`, and `v4.9.2` releases limit the maximum PBKDF2 iteration count to `10000` by default. It is possible to adjust this limit with a newly introduced `maxPBES2Count` decryption option. If users are unable to upgrade their required library version, they have two options depending on whether they expect to receive JWEs using any of the three PBKDF2-based JWE key management algorithms. They can use the `keyManagementAlgorithms` decryption option to disable accepting PBKDF2 altogether, or they can inspect the JOSE Header prior to using the decryption API and limit the PBKDF2 iteration count (`p2c` Header Parameter)."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400: Uncontrolled Resource Consumption"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/panva/jose/security/advisories/GHSA-jv3g-j58f-9mq9",
              "refsource": "CONFIRM",
              "url": "https://github.com/panva/jose/security/advisories/GHSA-jv3g-j58f-9mq9"
            },
            {
              "name": "https://github.com/panva/jose/commit/03d6d013bf6e070e85adfe5731f526978e3e8e4d",
              "refsource": "MISC",
              "url": "https://github.com/panva/jose/commit/03d6d013bf6e070e85adfe5731f526978e3e8e4d"
            },
            {
              "name": "https://github.com/panva/jose/releases/tag/v4.9.2",
              "refsource": "MISC",
              "url": "https://github.com/panva/jose/releases/tag/v4.9.2"
            }
          ]
        },
        "source": {
          "advisory": "GHSA-jv3g-j58f-9mq9",
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2022-36083",
    "datePublished": "2022-09-07T21:55:09",
    "dateReserved": "2022-07-15T00:00:00",
    "dateUpdated": "2024-08-03T09:52:00.528Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-36083\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-09-07T22:15:08.657\",\"lastModified\":\"2023-07-21T19:49:41.477\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"JOSE is \\\"JSON Web Almost Everything\\\" - JWA, JWS, JWE, JWT, JWK, JWKS with no dependencies using runtime\u0027s native crypto in Node.js, Browser, Cloudflare Workers, Electron, and Deno. The PBKDF2-based JWE key management algorithms expect a JOSE Header Parameter named `p2c` PBES2 Count, which determines how many PBKDF2 iterations must be executed in order to derive a CEK wrapping key. The purpose of this parameter is to intentionally slow down the key derivation function in order to make password brute-force and dictionary attacks more expensive. This makes the PBES2 algorithms unsuitable for situations where the JWE is coming from an untrusted source: an adversary can intentionally pick an extremely high PBES2 Count value, that will initiate a CPU-bound computation that may take an unreasonable amount of time to finish. Under certain conditions, it is possible to have the user\u0027s environment consume unreasonable amount of CPU time. The impact is limited only to users utilizing the JWE decryption APIs with symmetric secrets to decrypt JWEs from untrusted parties who do not limit the accepted JWE Key Management Algorithms (`alg` Header Parameter) using the `keyManagementAlgorithms` (or `algorithms` in v1.x) decryption option or through other means. The `v1.28.2`, `v2.0.6`, `v3.20.4`, and `v4.9.2` releases limit the maximum PBKDF2 iteration count to `10000` by default. It is possible to adjust this limit with a newly introduced `maxPBES2Count` decryption option. If users are unable to upgrade their required library version, they have two options depending on whether they expect to receive JWEs using any of the three PBKDF2-based JWE key management algorithms. They can use the `keyManagementAlgorithms` decryption option to disable accepting PBKDF2 altogether, or they can inspect the JOSE Header prior to using the decryption API and limit the PBKDF2 iteration count (`p2c` Header Parameter).\"},{\"lang\":\"es\",\"value\":\"JOSE es \\\"JSON Web Almost Everything\\\" - JWA, JWS, JWE, JWT, JWK, JWKS sin dependencias usando la criptograf\u00eda nativa del tiempo de ejecuci\u00f3n en Node.js, Browser, Cloudflare Workers, Electron y Deno. Los algoritmos de administraci\u00f3n de claves JWE basados en PBKDF2 esperan un par\u00e1metro de encabezado JOSE llamado \\\"p2c\\\" PBES2 Count, que determina cu\u00e1ntas iteraciones de PBKDF2 deben ejecutarse para derivar una clave envolvente CEK. El prop\u00f3sito de este par\u00e1metro es ralentizar intencionadamente la funci\u00f3n de derivaci\u00f3n de la clave para que los ataques de fuerza bruta y de diccionario a las contrase\u00f1as sean m\u00e1s costosos. Esto hace que los algoritmos PBES2 sean inapropiados para situaciones en las que el JWE procede de una fuente no confiable: un adversario puede elegir intencionadamente un valor de PBES2 Count extremadamente alto, que iniciar\u00e1 un c\u00e1lculo limitado por la CPU que puede tardar una cantidad de tiempo irrazonable en terminar. Bajo determinadas condiciones, es posible que el entorno del usuario consuma una cantidad irrazonable de tiempo de CPU. El impacto es limitado s\u00f3lo a usuarios que usan las API de descifrado de JWE con secretos sim\u00e9tricos para descifrar JWE de partes no confiables que no limitan los algoritmos de administraci\u00f3n de claves JWE aceptados (par\u00e1metro de cabecera \\\"alg\\\") usando la opci\u00f3n de descifrado \\\"keyManagementAlgorithms\\\" (o \\\"algorithms\\\" en v1.x) o por otros medios. Las versiones \\\"v1.28.2\\\", \\\"v2.0.6\\\", \\\"v3.20.4\\\" y \\\"v4.9.2\\\" limitan el n\u00famero m\u00e1ximo de iteraciones de PBKDF2 a \\\"10000\\\" por defecto. Es posible ajustar este l\u00edmite con la nueva opci\u00f3n de descifrado \\\"maxPBES2Count\\\". Si los usuarios no pueden actualizar la versi\u00f3n de la biblioteca que necesitan, se presentan dos opciones dependiendo de si esperan recibir JWEs que usen alguno de los tres algoritmos de administraci\u00f3n de claves JWE basados en PBKDF2. Pueden usar la opci\u00f3n de descifrado \\\"keyManagementAlgorithms\\\" para deshabilitar la aceptaci\u00f3n de PBKDF2 por completo, o pueden inspeccionar el encabezado JOSE antes de usar la API de descifrado y limitar el recuento de iteraciones de PBKDF2 (par\u00e1metro de encabezado \\\"p2c\\\")\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-834\"}]},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"1.0.0\",\"versionEndExcluding\":\"1.28.2\",\"matchCriteriaId\":\"197D5C8A-778B-4EB5-9BD3-6E1E66CEBA64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndExcluding\":\"2.0.6\",\"matchCriteriaId\":\"8C66BF3F-66C3-4D1E-A1FC-8404E9E666C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndExcluding\":\"3.20.4\",\"matchCriteriaId\":\"99118C06-35D4-47A4-9AEC-5553D6EBCB65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:jose_project:jose:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndExcluding\":\"4.9.2\",\"matchCriteriaId\":\"C4DB52C4-C832-40DE-98F8-EED53AA21EFE\"}]}]}],\"references\":[{\"url\":\"https://github.com/panva/jose/commit/03d6d013bf6e070e85adfe5731f526978e3e8e4d\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/panva/jose/releases/tag/v4.9.2\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/panva/jose/security/advisories/GHSA-jv3g-j58f-9mq9\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...