Skip to content

DoS with algorithms that use PBKDF2 due to unbounded PBES2 Count value

Moderate
simo5 published GHSA-cw2r-4p82-qv79 Dec 26, 2023

Package

pip jwacrypto (pip)

Affected versions

< 1.5.1

Patched versions

1.5.1

Description

Impact

Denial of Service,
Applications that allow the use of the PBKDF2 algorithm.

Patches

A patch is available that sets the maximum number of default rounds.

Workarounds

Applications that do not need to use PBKDF2 should simply specify the algorithms use and exclude it from the list.
Applications that need to use the algorithm should upgrade to the new version that allows to set a maximum rounds number.

Acknowledgement

The issues was reported by Jingcheng Yang and Jianjun Chen from Sichuan University
and Zhongguancun Lab

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE ID

CVE-2023-6681

Weaknesses

No CWEs