Логотип exploitDog
bind:"CVE-2024-28176" OR bind:"CVE-2024-28180" OR bind:"CVE-2023-45290"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-28176" OR bind:"CVE-2024-28180" OR bind:"CVE-2023-45290"

Количество 60

Количество 60

rocky логотип

RLSA-2024:3827

около 1 года назад

Moderate: buildah security and bug fix update

EPSS: Низкий
rocky логотип

RLSA-2024:3826

около 1 года назад

Moderate: podman security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3827

около 1 года назад

ELSA-2024-3827: buildah security and bug fix update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3826

около 1 года назад

ELSA-2024-3826: podman security and bug fix update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3968

около 1 года назад

ELSA-2024-3968: container-tools:ol8 bug fix and enhancement update (MODERATE)

EPSS: Низкий
ubuntu логотип

CVE-2024-28176

больше 1 года назад

jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.

CVSS3: 4.9
EPSS: Низкий
redhat логотип

CVE-2024-28176

больше 1 года назад

jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2024-28176

больше 1 года назад

jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.

CVSS3: 4.9
EPSS: Низкий
github логотип

GHSA-hhhv-q57g-882q

больше 1 года назад

jose vulnerable to resource exhaustion via specifically crafted JWE with compressed plaintext

CVSS3: 5.3
EPSS: Низкий
fstec логотип

BDU:2024-01954

больше 1 года назад

Уязвимость модуля JavaScript для подписи и шифрования объектов JSON jose, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.9
EPSS: Низкий
rocky логотип

RLSA-2024:5294

около 1 месяца назад

Moderate: jose security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-9181

7 месяцев назад

ELSA-2024-9181: jose security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-5294

10 месяцев назад

ELSA-2024-5294: jose security update (MODERATE)

EPSS: Низкий
ubuntu логотип

CVE-2024-28180

больше 1 года назад

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.

CVSS3: 4.3
EPSS: Низкий
redhat логотип

CVE-2024-28180

больше 1 года назад

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.

CVSS3: 4.3
EPSS: Низкий
nvd логотип

CVE-2024-28180

больше 1 года назад

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.

CVSS3: 4.3
EPSS: Низкий
msrc логотип

CVE-2024-28180

8 месяцев назад

CVSS3: 4.3
EPSS: Низкий
debian логотип

CVE-2024-28180

больше 1 года назад

Package jose aims to provide an implementation of the Javascript Objec ...

CVSS3: 4.3
EPSS: Низкий
ubuntu логотип

CVE-2023-45290

больше 1 года назад

When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2023-45290

больше 1 года назад

When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.

CVSS3: 6.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2024:3827

Moderate: buildah security and bug fix update

около 1 года назад
rocky логотип
RLSA-2024:3826

Moderate: podman security and bug fix update

около 1 года назад
oracle-oval логотип
ELSA-2024-3827

ELSA-2024-3827: buildah security and bug fix update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2024-3826

ELSA-2024-3826: podman security and bug fix update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2024-3968

ELSA-2024-3968: container-tools:ol8 bug fix and enhancement update (MODERATE)

около 1 года назад
ubuntu логотип
CVE-2024-28176

jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.

CVSS3: 4.9
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2024-28176

jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.

CVSS3: 5.3
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2024-28176

jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.

CVSS3: 4.9
0%
Низкий
больше 1 года назад
github логотип
GHSA-hhhv-q57g-882q

jose vulnerable to resource exhaustion via specifically crafted JWE with compressed plaintext

CVSS3: 5.3
0%
Низкий
больше 1 года назад
fstec логотип
BDU:2024-01954

Уязвимость модуля JavaScript для подписи и шифрования объектов JSON jose, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.9
0%
Низкий
больше 1 года назад
rocky логотип
RLSA-2024:5294

Moderate: jose security update

около 1 месяца назад
oracle-oval логотип
ELSA-2024-9181

ELSA-2024-9181: jose security update (MODERATE)

7 месяцев назад
oracle-oval логотип
ELSA-2024-5294

ELSA-2024-5294: jose security update (MODERATE)

10 месяцев назад
ubuntu логотип
CVE-2024-28180

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.

CVSS3: 4.3
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2024-28180

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.

CVSS3: 4.3
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2024-28180

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.

CVSS3: 4.3
0%
Низкий
больше 1 года назад
msrc логотип
CVSS3: 4.3
0%
Низкий
8 месяцев назад
debian логотип
CVE-2024-28180

Package jose aims to provide an implementation of the Javascript Objec ...

CVSS3: 4.3
0%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2023-45290

When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-45290

When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This permits a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to memory exhaustion. With fix, the ParseMultipartForm function now correctly limits the maximum size of form lines.

CVSS3: 6.5
0%
Низкий
больше 1 года назад

Уязвимостей на страницу