CVE-2024-42350

Aug. 5, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Biscuit Token

  • 4.x

Source

security-advisories@github.com

Tags

CVE-2024-42350 details

Published : Aug. 5, 2024, 8:15 p.m.
Last Modified : Aug. 5, 2024, 8:15 p.m.

Description

Biscuit is an authorization token with decentralized verification, offline attenuation and strong security policy enforcement based on a logic language. Third-party blocks can be generated without transferring the whole token to the third-party authority. Instead, a `ThirdPartyBlock` request can be sent, providing only the necessary info to generate a third-party block and to sign it: 1. the public key of the previous block (used in the signature), 2. the public keys part of the token symbol table (for public key interning in datalog expressions). A third-part block request forged by a malicious user can trick the third-party authority into generating datalog trusting the wrong keypair. Tokens with third-party blocks containing `trusted` annotations generated through a third party block request. This has been addressed in version 4 of the specification. Users are advised to update their implementations to conform. There are no known workarounds for this vulnerability.

CVSS Score

1 2 3.0 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-668 Exposure of Resource to Wrong Sphere The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.0

Exploitability Score

1.3

Impact Score

1.4

Base Severity

LOW

This website uses the NVD API, but is not approved or certified by it.