Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-51775 (High) detected in jose4j-0.9.3.jar #4282

Closed
1 task
mend-for-github-com bot opened this issue Mar 14, 2024 · 0 comments · Fixed by #4308
Closed
1 task

CVE-2023-51775 (High) detected in jose4j-0.9.3.jar #4282

mend-for-github-com bot opened this issue Mar 14, 2024 · 0 comments · Fixed by #4308
Assignees
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Milestone

Comments

@mend-for-github-com
Copy link
Contributor

CVE-2023-51775 - High Severity Vulnerability

Vulnerable Library - jose4j-0.9.3.jar

The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..

Library home page: https://bitbucket.org/b_c/jose4j/

Path to dependency file: /data-prepper-plugins/kafka-plugins/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bitbucket.b_c/jose4j/0.9.3/9670e11587194cb6b1b2edcaa688a3fab85b4148/jose4j-0.9.3.jar

Dependency Hierarchy:

  • jose4j-0.9.3.jar (Vulnerable Library)

Found in HEAD commit: 8827ebf9e6d6c55ade13e9cf7a6e39bc507c5afd

Found in base branch: main

Vulnerability Details

The jose4j component before 0.9.4 for Java allows attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value.

Publish Date: 2024-02-29

URL: CVE-2023-51775

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-51775

Release Date: 2024-02-29

Fix Resolution: 0.9.4


  • Check this box to open an automated fix PR
@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 14, 2024
@dlvenable dlvenable self-assigned this Mar 19, 2024
@dlvenable dlvenable added this to the v2.7 milestone Mar 19, 2024
dlvenable added a commit to dlvenable/data-prepper that referenced this issue Mar 21, 2024
…3944, CVE-2023-52428. Move some constraints such that they are only in the projects needing them. Resolves opensearch-project#4282, opensearch-project#4290, opensearch-project#4296.

Signed-off-by: David Venable <dlv@amazon.com>
dlvenable added a commit that referenced this issue Mar 21, 2024
Updates transitive dependencies to resolve CVE-2023-51775, CVE-2024-23944, CVE-2023-52428. Move some constraints such that they are only in the projects needing them. Resolves #4282, #4290, #4296.

Signed-off-by: David Venable <dlv@amazon.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
Development

Successfully merging a pull request may close this issue.

1 participant