ghsa-cw2r-4p82-qv79
Vulnerability from github
Published
2023-12-28 16:36
Modified
2024-05-22 19:02
Severity
Summary
DoS with algorithms that use PBKDF2 due to unbounded PBES2 Count value
Details

Impact

Denial of Service, Applications that allow the use of the PBKDF2 algorithm.

Patches

A patch is available that sets the maximum number of default rounds.

Workarounds

Applications that do not need to use PBKDF2 should simply specify the algorithms use and exclude it from the list. Applications that need to use the algorithm should upgrade to the new version that allows to set a maximum rounds number.

Acknowledgement

The issues was reported by Jingcheng Yang and Jianjun Chen from Sichuan University and Zhongguancun Lab

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "jwcrypto"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1.5.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2023-6681"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-400"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-12-28T16:36:59Z",
    "nvd_published_at": "2024-02-12T14:15:08Z",
    "severity": "MODERATE"
  },
  "details": "### Impact\nDenial of Service,\nApplications that allow the use of the PBKDF2 algorithm.\n\n### Patches\nA [patch](https://github.com/latchset/jwcrypto/commit/d2655d370586cb830e49acfb450f87598da60be8) is available that sets the maximum number of default rounds.\n\n### Workarounds\nApplications that do not need to use PBKDF2 should simply specify the algorithms use and exclude it from the list.\nApplications that need to use the algorithm should upgrade to the new version that allows to set a maximum rounds number.\n\n### Acknowledgement\nThe issues was reported by Jingcheng Yang and Jianjun Chen from Sichuan University\nand Zhongguancun Lab\n",
  "id": "GHSA-cw2r-4p82-qv79",
  "modified": "2024-05-22T19:02:19Z",
  "published": "2023-12-28T16:36:59Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/latchset/jwcrypto/security/advisories/GHSA-cw2r-4p82-qv79"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6681"
    },
    {
      "type": "WEB",
      "url": "https://github.com/latchset/jwcrypto/commit/d2655d370586cb830e49acfb450f87598da60be8"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:3267"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2023-6681"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260843"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/latchset/jwcrypto"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
      "type": "CVSS_V3"
    }
  ],
  "summary": "DoS with algorithms that use PBKDF2 due to unbounded PBES2 Count value"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...