메뉴 건너뛰기

GREATUSER

cve

CVE-2017-11424

관리자 2017.08.27 07:00 조회 수 : 2

In PyJWT 1.5.0 and below the `invalid_strings` check in `HMACAlgorithm.prepare_key` does not account for all PEM encoded public keys. Specifically, the PKCS1 PEM encoded format would be allowed because it is prefaced with the string `-----BEGIN RSA PUBLIC KEY-----` which is not accounted for. This enables symmetric/asymmetric key confusion attacks against users using the PKCS1 PEM encoded public keys, which would allow an attacker to craft JWTs from scratch.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11424
번호 제목 글쓴이 날짜 조회 수
287 CVE-2015-5700 관리자 2017.08.27 4
286 CVE-2014-4616 관리자 2017.08.27 4
285 CVE-2017-12791 관리자 2017.08.27 4
284 CVE-2015-2857 관리자 2017.08.27 4
283 CVE-2014-3930 관리자 2017.04.04 4
282 CVE-2014-1677 관리자 2017.04.04 4
281 CVE-2013-7450 관리자 2017.04.04 4
280 CVE-2017-0146 관리자 2017.03.18 4
279 CVE-2017-0144 관리자 2017.03.18 4
278 CVE-2017-0138 관리자 2017.03.18 4
277 CVE-2017-0076 관리자 2017.03.18 4
276 CVE-2017-0081 관리자 2017.03.18 4
275 CVE-2017-0083 관리자 2017.03.18 4
274 CVE-2017-0079 관리자 2017.03.18 4
273 CVE-2017-0092 관리자 2017.03.18 4
위로