Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

github логотип

GHSA-c6gw-w398-hv78

Опубликовано: 24 фев. 2025
Источник: github
Github: Прошло ревью
CVSS4: 6.9

Описание

DoS in go-jose Parsing

Impact

When parsing compact JWS or JWE input, go-jose could use excessive memory. The code used strings.Split(token, ".") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of '.' characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.

Patches

Version 4.0.5 fixes this issue

Workarounds

Applications could pre-validate payloads passed to go-jose do not contain an excessive number of '.' characters.

References

This is the same sort of issue as in the golang.org/x/oauth2/jws package as CVE-2025-22868 and Go issue https://go.dev/issue/71490.

Пакеты

Наименование

github.com/go-jose/go-jose/v4

go
Затронутые версииВерсия исправления

< 4.0.5

4.0.5

Наименование

github.com/go-jose/go-jose/v3

go
Затронутые версииВерсия исправления

< 3.0.4

3.0.4

Наименование

github.com/go-jose/go-jose

go
Затронутые версииВерсия исправления

< 3.0.4

3.0.4

EPSS

Процентиль: 6%
0.00028
Низкий

6.9 Medium

CVSS4

Дефекты

CWE-400
CWE-770

Связанные уязвимости

ubuntu
4 месяца назад

Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, ".") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.

CVSS3: 7.5
redhat
4 месяца назад

Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, ".") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.

nvd
4 месяца назад

Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, ".") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.

msrc
4 месяца назад

Описание отсутствует

debian
4 месяца назад

Go JOSE provides an implementation of the Javascript Object Signing an ...

EPSS

Процентиль: 6%
0.00028
Низкий

6.9 Medium

CVSS4

Дефекты

CWE-400
CWE-770