#VU24177 Cryptographic issues in Nimbus JOSE+JWT


Published: 2020-01-10

Vulnerability identifier: #VU24177

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12974

CWE-ID: CWE-310

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Nimbus JOSE+JWT
Universal components / Libraries / Libraries used by multiple products

Vendor: Connect2id Ltd.

Description

The vulnerability allows a remote attacker to conduct a padding oracle attack.

The vulnerability exists due to Nimbus JOSE+JWT proceeds with ECKey construction without ensuring that the public x and y coordinates are on the specified curve. A remote attacker can conduct an Invalid Curve Attack in environments where the JCE provider lacks the applicable curve validation.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Nimbus JOSE+JWT: 4.0 - 4.39


External links
http://bitbucket.org/connect2id/nimbus-jose-jwt/commits/f3a7a801f0c6b078899fed9226368eb7b44e2b2f
http://bitbucket.org/connect2id/nimbus-jose-jwt/issues/217/explicit-check-for-ec-public-key-on-curve
http://bitbucket.org/connect2id/nimbus-jose-jwt/src/master/CHANGELOG.txt
http://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability