메뉴 건너뛰기

GREATUSER

cve

CVE-2017-11424

관리자 2017.08.27 07:00 조회 수 : 7

In PyJWT 1.5.0 and below the `invalid_strings` check in `HMACAlgorithm.prepare_key` does not account for all PEM encoded public keys. Specifically, the PKCS1 PEM encoded format would be allowed because it is prefaced with the string `-----BEGIN RSA PUBLIC KEY-----` which is not accounted for. This enables symmetric/asymmetric key confusion attacks against users using the PKCS1 PEM encoded public keys, which would allow an attacker to craft JWTs from scratch.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11424
번호 제목 글쓴이 날짜 조회 수
197 CVE-2017-16543 관리자 2017.11.09 12
196 CVE-2017-15672 관리자 2017.11.09 12
195 CVE-2017-2893 관리자 2017.11.09 12
194 CVE-2017-2866 관리자 2017.11.09 12
193 CVE-2017-2881 관리자 2017.11.09 12
192 CVE-2017-16649 관리자 2017.11.09 12
191 CVE-2018-5784 관리자 2018.01.25 12
190 CVE-2017-1693 관리자 2018.01.25 12
189 CVE-2017-14097 관리자 2018.01.25 12
188 CVE-2017-14096 관리자 2018.01.25 12
187 CVE-2017-14094 관리자 2018.01.25 12
186 CVE-2017-12115 관리자 2018.01.25 12
185 CVE-2016-10708 관리자 2018.01.25 12
184 CVE-2017-18046 관리자 2018.01.25 12
183 CVE-2018-1000002 관리자 2018.01.25 12
위로