AlexRogalskiy / proverbs

🎲 Styled Proverbs API
https://styled-proverbs.vercel.app
GNU General Public License v3.0
5 stars 1 forks source link

CVE-2022-36083 (Medium) detected in jose-2.0.5.tgz #1037

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2022-36083 - Medium Severity Vulnerability

Vulnerable Library - jose-2.0.5.tgz

JSON Web Almost Everything - JWA, JWS, JWE, JWK, JWT, JWKS for Node.js with minimal dependencies

Library home page: https://registry.npmjs.org/jose/-/jose-2.0.5.tgz

Path to dependency file: /tilt_modules/tilt_inspector/package.json

Path to vulnerable library: /tilt_modules/tilt_inspector/node_modules/jose/package.json

Dependency Hierarchy: - tilt-inspector-0.1.8.tgz (Root Library) - client-node-0.14.3.tgz - openid-client-4.7.5.tgz - :x: **jose-2.0.5.tgz** (Vulnerable Library)

Found in HEAD commit: 424849be6e8520ecc95b35e3f2623b7cd13f7629

Found in base branch: master

Vulnerability Details

JOSE is "JSON Web Almost Everything" - JWA, JWS, JWE, JWT, JWK, JWKS with no dependencies using runtime's native crypto in Node.js, Browser, Cloudflare Workers, Electron, and Deno. The PBKDF2-based JWE key management algorithms expect a JOSE Header Parameter named `p2c` PBES2 Count, which determines how many PBKDF2 iterations must be executed in order to derive a CEK wrapping key. The purpose of this parameter is to intentionally slow down the key derivation function in order to make password brute-force and dictionary attacks more expensive. This makes the PBES2 algorithms unsuitable for situations where the JWE is coming from an untrusted source: an adversary can intentionally pick an extremely high PBES2 Count value, that will initiate a CPU-bound computation that may take an unreasonable amount of time to finish. Under certain conditions, it is possible to have the user's environment consume unreasonable amount of CPU time. The impact is limited only to users utilizing the JWE decryption APIs with symmetric secrets to decrypt JWEs from untrusted parties who do not limit the accepted JWE Key Management Algorithms (`alg` Header Parameter) using the `keyManagementAlgorithms` (or `algorithms` in v1.x) decryption option or through other means. The `v1.28.2`, `v2.0.6`, `v3.20.4`, and `v4.9.2` releases limit the maximum PBKDF2 iteration count to `10000` by default. It is possible to adjust this limit with a newly introduced `maxPBES2Count` decryption option. If users are unable to upgrade their required library version, they have two options depending on whether they expect to receive JWEs using any of the three PBKDF2-based JWE key management algorithms. They can use the `keyManagementAlgorithms` decryption option to disable accepting PBKDF2 altogether, or they can inspect the JOSE Header prior to using the decryption API and limit the PBKDF2 iteration count (`p2c` Header Parameter).

Publish Date: 2022-09-07

URL: CVE-2022-36083

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/panva/jose/security/advisories/GHSA-jv3g-j58f-9mq9

Release Date: 2022-09-07

Fix Resolution: jose - 1.28.2,2.0.6,3.20.4,4.9.2;jose-browser-runtime - 3.20.4,4.9.2;jose-node-cjs-runtime - 3.20.4,4.9.2


Step up your Open Source Security Game with Mend here

github-actions[bot] commented 2 years ago

👋 Thanks for reporting!