Skip to content

DoS with algorithms that use PBKDF2 due to unbounded PBES2 Count value

Moderate
simo5 published GHSA-cw2r-4p82-qv79 Dec 26, 2023

Package

pip jwacrypto (pip)

Affected versions

< 1.5.1

Patched versions

1.5.1

Description

Impact

Denial of Service,
Applications that allow the use of the PBKDF2 algorithm.

Patches

A patch is available that sets the maximum number of default rounds.

Workarounds

Applications that do not need to use PBKDF2 should simply specify the algorithms use and exclude it from the list.
Applications that need to use the algorithm should upgrade to the new version that allows to set a maximum rounds number.

Acknowledgement

The issues was reported by Jingcheng Yang and Jianjun Chen from Sichuan University
and Zhongguancun Lab

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE ID

CVE-2023-6681

Weaknesses

No CWEs