7.5
HIGH
CVE-2017-12972
Nimbus JOSE+WT HMAC Bypass with Integer Overflow
Description

In Nimbus JOSE+JWT before 4.39, there is no integer-overflow check when converting length values from bytes to bits, which allows attackers to conduct HMAC bypass attacks by shifting Additional Authenticated Data (AAD) and ciphertext so that different plaintext is obtained for the same HMAC.

INFO

Published Date :

Aug. 20, 2017, 4:29 p.m.

Last Modified :

Nov. 7, 2023, 2:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-12972 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Connect2id nimbus_jose\+jwt
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12972 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12972 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E
  • CVE Modified by [email protected]

    Nov. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://bitbucket.org/connect2id/nimbus-jose-jwt/commits/0d2bd649ea386539220d4facfe1f65eb1dadb86c No Types Assigned https://bitbucket.org/connect2id/nimbus-jose-jwt/commits/0d2bd649ea386539220d4facfe1f65eb1dadb86c Third Party Advisory
    Changed Reference Type https://bitbucket.org/connect2id/nimbus-jose-jwt/src/master/CHANGELOG.txt No Types Assigned https://bitbucket.org/connect2id/nimbus-jose-jwt/src/master/CHANGELOG.txt Release Notes, Third Party Advisory
    Changed Reference Type https://bitbucket.org/connect2id/nimbus-jose-jwt/issues/224/byte-to-bit-overflow-in-cbc No Types Assigned https://bitbucket.org/connect2id/nimbus-jose-jwt/issues/224/byte-to-bit-overflow-in-cbc Patch, Third Party Advisory
    Added CWE CWE-345
    Added CPE Configuration OR *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.0:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.3:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.4:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.5:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.6:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.7:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.8:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.9:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.9.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.10:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.11:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:1.12:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.0:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.3:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.4:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.5:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.6:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.7:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.8:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.9:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.10:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.11.0:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.12.0:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.13.0:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.13.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.14:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.15:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.15.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.15.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.16:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.17:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.17.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.17.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.18:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.18.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.18.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.19:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.19.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.20:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.21:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.22:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.22.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.23:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.24:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.25:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.26:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:2.26.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.0:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.3:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.4:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.5:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.6:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.7:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.8:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.8.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.9:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.9.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:3.10:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.0:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.3:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.4:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.5:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.6:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.7:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.8:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.9:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.10:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.11:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.11.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.11.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.12:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.13:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.13.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.14:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.15:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.15.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.16:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.16.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.16.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.17:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.18:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.19:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.20:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.21:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.22:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.23:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.24:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.25:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.26:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.26.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.27:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.27.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.28:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.29:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.30:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.31:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.31.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.32:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.33:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.34:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.34.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.34.2:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.35:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.36.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.37:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.37.1:*:*:*:*:*:*:* *cpe:2.3:a:connect2id:nimbus_jose\+jwt:4.38:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12972 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} -0.05%

score

0.59764

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability