Lucene search

K

Jose Security Vulnerabilities

cve
cve

CVE-2024-28176

jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE)...

4.9CVSS

4.8AI Score

0.0004EPSS

2024-03-09 01:15 AM
55
cve
cve

CVE-2024-28180

Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if...

4.3CVSS

4.8AI Score

0.0005EPSS

2024-03-09 01:15 AM
41
cve
cve

CVE-2023-25653

node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for web browsers and node.js-based servers. Prior to version 2.2.0, when using the non-default "fallback" crypto back-end, ECC operations in node-jose can trigger a Denial-of-Service (DoS) condition, due to a....

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-16 07:15 PM
21
cve
cve

CVE-2023-23928

reason-jose is a JOSE implementation in ReasonML and OCaml.Jose.Jws.validate does not check HS256 signatures. This allows tampering of JWS header and payload data if the service does not perform additional checks. Such tampering could expose applications using reason-jose to authorization bypass......

9.8CVSS

9.3AI Score

0.001EPSS

2023-02-01 01:15 AM
79
cve
cve

CVE-2017-12973

Nimbus JOSE+JWT before 4.39 proceeds improperly after detection of an invalid HMAC in authenticated AES-CBC decryption, which allows attackers to conduct a padding oracle...

3.1CVSS

3.9AI Score

0.001EPSS

2022-10-03 04:23 PM
52
cve
cve

CVE-2022-36083

JOSE is "JSON Web Almost Everything" - JWA, JWS, JWE, JWT, JWK, JWKS with no dependencies using runtime's native crypto in Node.js, Browser, Cloudflare Workers, Electron, and Deno. The PBKDF2-based JWE key management algorithms expect a JOSE Header Parameter named p2c PBES2 Count, which determines....

5.3CVSS

5.1AI Score

0.001EPSS

2022-09-07 10:15 PM
264
2
cve
cve

CVE-2021-29445

jose-node-esm-runtime is an npm package which provides a number of cryptographic functions. In versions prior to 3.11.4 the AES_CBC_HMAC_SHA2 Algorithm (A128CBC-HS256, A192CBC-HS384, A256CBC-HS512) decryption would always execute both HMAC tag verification and CBC decryption, if either failed...

5.9CVSS

5.6AI Score

0.001EPSS

2021-04-16 10:15 PM
65
5
cve
cve

CVE-2021-29446

jose-node-cjs-runtime is an npm package which provides a number of cryptographic functions. In versions prior to 3.11.4 the AES_CBC_HMAC_SHA2 Algorithm (A128CBC-HS256, A192CBC-HS384, A256CBC-HS512) decryption would always execute both HMAC tag verification and CBC decryption, if either failed...

5.9CVSS

5.6AI Score

0.001EPSS

2021-04-16 10:15 PM
67
7
cve
cve

CVE-2021-29444

jose-browser-runtime is an npm package which provides a number of cryptographic functions. In versions prior to 3.11.4 the AES_CBC_HMAC_SHA2 Algorithm (A128CBC-HS256, A192CBC-HS384, A256CBC-HS512) decryption would always execute both HMAC tag verification and CBC decryption, if either failed...

5.9CVSS

5.6AI Score

0.001EPSS

2021-04-16 10:15 PM
64
6
cve
cve

CVE-2021-29443

jose is an npm library providing a number of cryptographic operations. In vulnerable versions AES_CBC_HMAC_SHA2 Algorithm (A128CBC-HS256, A192CBC-HS384, A256CBC-HS512) decryption would always execute both HMAC tag verification and CBC decryption, if either failed JWEDecryptionFailed would be...

5.9CVSS

5.6AI Score

0.001EPSS

2021-04-16 06:15 PM
55
6
cve
cve

CVE-2019-17195

Connect2id Nimbus JOSE+JWT before v7.9 can throw various uncaught exceptions while parsing a JWT, which could result in an application crash (potential information disclosure) or a potential authentication...

9.8CVSS

9.2AI Score

0.012EPSS

2019-10-15 02:15 PM
235
9
cve
cve

CVE-2016-5431

The PHP JOSE Library by Gree Inc. before version 2.2.1 is vulnerable to key confusion/algorithm substitution in the JWS component resulting in bypassing the signature verification via crafted...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-07 03:15 PM
29
cve
cve

CVE-2017-16007

node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for current web browsers and node.js-based servers. node-jose earlier than version 0.9.3 is vulnerable to an invalid curve attack. This allows an attacker to recover the private secret key when JWE with Key...

5.9CVSS

5.8AI Score

0.002EPSS

2018-06-04 07:29 PM
39
cve
cve

CVE-2018-0114

A vulnerability in the Cisco node-jose open source library before 0.11.0 could allow an unauthenticated, remote attacker to re-sign tokens using a key that is embedded within the token. The vulnerability is due to node-jose following the JSON Web Signature (JWS) standard for JSON Web Tokens...

7.5CVSS

7.4AI Score

0.024EPSS

2018-01-04 06:29 AM
90
9
cve
cve

CVE-2017-12972

In Nimbus JOSE+JWT before 4.39, there is no integer-overflow check when converting length values from bytes to bits, which allows attackers to conduct HMAC bypass attacks by shifting Additional Authenticated Data (AAD) and ciphertext so that different plaintext is obtained for the same...

7.5CVSS

7.4AI Score

0.002EPSS

2017-08-20 04:29 PM
52
cve
cve

CVE-2017-12974

Nimbus JOSE+JWT before 4.36 proceeds with ECKey construction without ensuring that the public x and y coordinates are on the specified curve, which allows attackers to conduct an Invalid Curve Attack in environments where the JCE provider lacks the applicable curve...

7.5CVSS

7.3AI Score

0.002EPSS

2017-08-20 04:29 PM
56
cve
cve

CVE-2016-9121

go-jose before 1.0.4 suffers from an invalid curve attack for the ECDH-ES algorithm. When deriving a shared key using ECDH-ES for an encrypted message, go-jose neglected to check that the received public key on a message is on the same curve as the static private key of the receiver, thus making...

9.1CVSS

9AI Score

0.002EPSS

2017-03-28 02:59 AM
32
cve
cve

CVE-2016-9123

go-jose before 1.0.5 suffers from a CBC-HMAC integer overflow on 32-bit architectures. An integer overflow could lead to authentication bypass for CBC-HMAC encrypted ciphertexts on 32-bit...

7.5CVSS

7.6AI Score

0.001EPSS

2017-03-28 02:59 AM
32
cve
cve

CVE-2016-9122

go-jose before 1.0.4 suffers from multiple signatures exploitation. The go-jose library supports messages with multiple signatures. However, when validating a signed message the API did not indicate which signature was valid, which could potentially lead to confusion. For example, users of the...

7.5CVSS

7.2AI Score

0.001EPSS

2017-03-28 02:59 AM
28
cve
cve

CVE-2016-7036

python-jose before 1.3.2 allows attackers to have unspecified impact by leveraging failure to use a constant time comparison for HMAC...

9.8CVSS

9.5AI Score

0.003EPSS

2017-01-23 09:59 PM
26
4
cve
cve

CVE-2016-5430

The RSA 1.5 algorithm implementation in the JOSE_JWE class in JWE.php in jose-php before 2.2.1 lacks the Random Filling protection mechanism, which makes it easier for remote attackers to obtain cleartext data via a Million Message Attack...

5.3CVSS

5.1AI Score

0.001EPSS

2016-09-03 08:59 PM
17
4
cve
cve

CVE-2016-5429

jose-php before 2.2.1 does not use constant-time operations for HMAC comparison, which makes it easier for remote attackers to obtain sensitive information via a timing attack, related to JWE.php and...

3.7CVSS

4.1AI Score

0.002EPSS

2016-09-03 08:59 PM
24
cve
cve

CVE-2015-2964

NAMSHI | JOSE 5.0.0 and earlier allows remote attackers to bypass signature verification via crafted tokens in a JSON Web Tokens (JWT)...

6.8AI Score

0.003EPSS

2015-07-05 01:59 AM
23