Product:

Nimbus_jose\+jwt

(Connect2id)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2017-08-20 CVE-2017-12974 Nimbus JOSE+JWT before 4.36 proceeds with ECKey construction without ensuring that the public x and y coordinates are on the specified curve, which allows attackers to conduct an Invalid Curve Attack in environments where the JCE provider lacks the applicable curve validation. Nimbus_jose\+jwt 7.5
2017-08-20 CVE-2017-12972 In Nimbus JOSE+JWT before 4.39, there is no integer-overflow check when converting length values from bytes to bits, which allows attackers to conduct HMAC bypass attacks by shifting Additional Authenticated Data (AAD) and ciphertext so that different plaintext is obtained for the same HMAC. Nimbus_jose\+jwt 7.5
2019-10-15 CVE-2019-17195 Connect2id Nimbus JOSE+JWT before v7.9 can throw various uncaught exceptions while parsing a JWT, which could result in an application crash (potential information disclosure) or a potential authentication bypass. Hadoop, Nimbus_jose\+jwt, Communications_cloud_native_core_security_edge_protection_proxy, Communications_pricing_design_center, Data_integrator, Enterprise_manager_base_platform, Healthcare_data_repository, Insurance_policy_administration, Jd_edwards_enterpriseone_orchestrator, Jd_edwards_enterpriseone_tools, Peoplesoft_enterprise_peopletools, Policy_automation, Primavera_gateway, Solaris_cluster, Weblogic_server 9.8
2017-08-20 CVE-2017-12973 Nimbus JOSE+JWT before 4.39 proceeds improperly after detection of an invalid HMAC in authenticated AES-CBC decryption, which allows attackers to conduct a padding oracle attack. Nimbus_jose\+jwt 3.1