메뉴 건너뛰기

GREATUSER

cve

CVE-2017-11424

관리자 2017.08.27 07:00 조회 수 : 7

In PyJWT 1.5.0 and below the `invalid_strings` check in `HMACAlgorithm.prepare_key` does not account for all PEM encoded public keys. Specifically, the PKCS1 PEM encoded format would be allowed because it is prefaced with the string `-----BEGIN RSA PUBLIC KEY-----` which is not accounted for. This enables symmetric/asymmetric key confusion attacks against users using the PKCS1 PEM encoded public keys, which would allow an attacker to craft JWTs from scratch.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11424
번호 제목 글쓴이 날짜 조회 수
467 CVE-2017-7401 관리자 2017.04.04 7
466 CVE-2017-7400 관리자 2017.04.04 7
465 CVE-2017-13145 (imagemagick) 관리자 2017.08.27 7
464 CVE-2017-13144 (imagemagick) 관리자 2017.08.27 7
463 CVE-2017-13137 (formcraft) 관리자 2017.08.27 7
462 CVE-2017-13666 관리자 2017.08.27 7
» CVE-2017-11424 관리자 2017.08.27 7
460 CVE-2017-12879 관리자 2017.08.27 7
459 CVE-2015-1800 관리자 2017.08.27 7
458 CVE-2017-13686 관리자 2017.08.27 7
457 CVE-2017-13692 관리자 2017.08.27 7
456 CVE-2015-4181 관리자 2017.08.27 7
455 CVE-2017-15306 관리자 2017.11.09 7
454 CVE-2017-14016 관리자 2017.11.09 7
453 CVE-2017-12083 관리자 2017.11.09 7
위로