CVE-2023-25653

node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for web browsers and node.js-based servers. Prior to version 2.2.0, when using the non-default "fallback" crypto back-end, ECC operations in `node-jose` can trigger a Denial-of-Service (DoS) condition, due to a possible infinite loop in an internal calculation. For some ECC operations, this condition is triggered randomly; for others, it can be triggered by malicious input. The issue has been patched in version 2.2.0. Since this issue is only present in the "fallback" crypto implementation, it can be avoided by ensuring that either WebCrypto or the Node `crypto` module is available in the JS environment where `node-jose` is being run.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cisco:node-jose:*:*:*:*:*:node.js:*:*

History

07 Nov 2023, 04:09

Type Values Removed Values Added
Summary node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for web browsers and node.js-based servers. Prior to version 2.2.0, when using the non-default "fallback" crypto back-end, ECC operations in `node-jose` can trigger a Denial-of-Service (DoS) condition, due to a possible infinite loop in an internal calculation. For some ECC operations, this condition is triggered randomly; for others, it can be triggered by malicious input. The issue has been patched in version 2.2.0. Since this issue is only present in the "fallback" crypto implementation, it can be avoided by ensuring that either WebCrypto or the Node `crypto` module is available in the JS environment where `node-jose` is being run. node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for web browsers and node.js-based servers. Prior to version 2.2.0, when using the non-default "fallback" crypto back-end, ECC operations in `node-jose` can trigger a Denial-of-Service (DoS) condition, due to a possible infinite loop in an internal calculation. For some ECC operations, this condition is triggered randomly; for others, it can be triggered by malicious input. The issue has been patched in version 2.2.0. Since this issue is only present in the "fallback" crypto implementation, it can be avoided by ensuring that either WebCrypto or the Node `crypto` module is available in the JS environment where `node-jose` is being run.

24 Feb 2023, 20:30

Type Values Removed Values Added
First Time Cisco
Cisco node-jose
CPE cpe:2.3:a:cisco:node-jose:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-835
References (MISC) https://github.com/cisco/node-jose/security/advisories/GHSA-5h4j-qrvg-9xhw - (MISC) https://github.com/cisco/node-jose/security/advisories/GHSA-5h4j-qrvg-9xhw - Technical Description, Vendor Advisory
References (MISC) https://github.com/cisco/node-jose/commit/901d91508a70e3b9bdfc45688ea07bb4e1b8210d - (MISC) https://github.com/cisco/node-jose/commit/901d91508a70e3b9bdfc45688ea07bb4e1b8210d - Patch

16 Feb 2023, 19:39

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-16 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-25653

Mitre link : CVE-2023-25653

CVE.ORG link : CVE-2023-25653


JSON object : View

Products Affected

cisco

  • node-jose
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')