CVE-2022-31053

Biscuit is an authentication and authorization token for microservices architectures. The Biscuit specification version 1 contains a vulnerable algorithm that allows malicious actors to forge valid G-signatures. Such an attack would allow an attacker to create a token with any access level. The version 2 of the specification mandates a different algorithm than gamma signatures and as such is not affected by this vulnerability. The Biscuit implementations in Rust, Haskell, Go, Java and Javascript all have published versions following the v2 specification. There are no known workarounds for this issue.
References
Link Resource
https://eprint.iacr.org/2020/1484 Exploit Technical Description Third Party Advisory
https://github.com/biscuit-auth/biscuit/security/advisories/GHSA-75rw-34q6-72cr Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:biscuitsec:biscuit-auth:*:*:*:*:*:rust:*:*
cpe:2.3:a:biscuitsec:biscuit-go:*:*:*:*:*:*:*:*
cpe:2.3:a:biscuitsec:biscuit-haskell:0.1.1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:clever-cloud:biscuit-java:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
Summary Biscuit is an authentication and authorization token for microservices architectures. The Biscuit specification version 1 contains a vulnerable algorithm that allows malicious actors to forge valid ?-signatures. Such an attack would allow an attacker to create a token with any access level. The version 2 of the specification mandates a different algorithm than gamma signatures and as such is not affected by this vulnerability. The Biscuit implementations in Rust, Haskell, Go, Java and Javascript all have published versions following the v2 specification. There are no known workarounds for this issue. Biscuit is an authentication and authorization token for microservices architectures. The Biscuit specification version 1 contains a vulnerable algorithm that allows malicious actors to forge valid G-signatures. Such an attack would allow an attacker to create a token with any access level. The version 2 of the specification mandates a different algorithm than gamma signatures and as such is not affected by this vulnerability. The Biscuit implementations in Rust, Haskell, Go, Java and Javascript all have published versions following the v2 specification. There are no known workarounds for this issue.

21 Jun 2022, 18:17

Type Values Removed Values Added
First Time Biscuitsec biscuit-go
Biscuitsec biscuit-auth
Biscuitsec
Clever-cloud biscuit-java
Clever-cloud
Biscuitsec biscuit-haskell
References (CONFIRM) https://github.com/biscuit-auth/biscuit/security/advisories/GHSA-75rw-34q6-72cr - (CONFIRM) https://github.com/biscuit-auth/biscuit/security/advisories/GHSA-75rw-34q6-72cr - Exploit, Third Party Advisory
References (MISC) https://eprint.iacr.org/2020/1484 - (MISC) https://eprint.iacr.org/2020/1484 - Exploit, Technical Description, Third Party Advisory
CPE cpe:2.3:a:biscuitsec:biscuit-auth:*:*:*:*:*:rust:*:*
cpe:2.3:a:clever-cloud:biscuit-java:*:*:*:*:*:*:*:*
cpe:2.3:a:biscuitsec:biscuit-go:*:*:*:*:*:*:*:*
cpe:2.3:a:biscuitsec:biscuit-haskell:0.1.1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

13 Jun 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-13 20:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-31053

Mitre link : CVE-2022-31053

CVE.ORG link : CVE-2022-31053


JSON object : View

Products Affected

biscuitsec

  • biscuit-auth
  • biscuit-go
  • biscuit-haskell

clever-cloud

  • biscuit-java
CWE
CWE-347

Improper Verification of Cryptographic Signature