메뉴 건너뛰기

GREATUSER

cve

CVE-2017-11424

관리자 2017.08.27 07:00 조회 수 : 7

In PyJWT 1.5.0 and below the `invalid_strings` check in `HMACAlgorithm.prepare_key` does not account for all PEM encoded public keys. Specifically, the PKCS1 PEM encoded format would be allowed because it is prefaced with the string `-----BEGIN RSA PUBLIC KEY-----` which is not accounted for. This enables symmetric/asymmetric key confusion attacks against users using the PKCS1 PEM encoded public keys, which would allow an attacker to craft JWTs from scratch.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11424
번호 제목 글쓴이 날짜 조회 수
197 CVE-2017-14025 관리자 2017.11.09 11
196 CVE-2017-16636 관리자 2017.11.09 10
195 CVE-2017-12719 관리자 2017.11.09 40
194 CVE-2017-16637 관리자 2017.11.09 34
193 CVE-2017-14029 관리자 2017.11.09 38
192 CVE-2017-14023 관리자 2017.11.09 36
191 CVE-2017-14031 관리자 2017.11.09 36
190 CVE-2017-13680 관리자 2017.11.09 34
189 CVE-2017-13681 관리자 2017.11.09 30
188 CVE-2017-16638 관리자 2017.11.09 28
187 CVE-2017-6331 관리자 2017.11.09 43
186 CVE-2017-15887 관리자 2017.11.09 33
185 CVE-2017-12094 관리자 2017.11.09 37
184 CVE-2017-12096 관리자 2017.11.09 44
183 CVE-2017-12085 관리자 2017.11.09 164
위로