2024-09-05 18:03:17 +00:00

68 lines
2.2 KiB
JSON

{
"id": "CVE-2024-33664",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-26T00:15:09.060",
"lastModified": "2024-09-05T16:15:07.570",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "python-jose through 3.3.0 allows attackers to cause a denial of service (resource consumption) during a decode via a crafted JSON Web Encryption (JWE) token with a high compression ratio, aka a \"JWT bomb.\" This is similar to CVE-2024-21319."
},
{
"lang": "es",
"value": "python-jose hasta la versi\u00f3n 3.3.0 permite a los atacantes provocar una denegaci\u00f3n de servicio (consumo de recursos) durante una decodificaci\u00f3n a trav\u00e9s de un token JSON Web Encryption (JWE) manipulado con una alta relaci\u00f3n de compresi\u00f3n, tambi\u00e9n conocido como una \"bomba JWT\". Esto es similar a CVE-2024-21319."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://github.com/mpdavis/python-jose/issues/344",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/mpdavis/python-jose/pull/345",
"source": "cve@mitre.org"
},
{
"url": "https://www.vicarius.io/vsociety/posts/jwt-bomb-in-python-jose-cve-2024-33664",
"source": "cve@mitre.org"
}
]
}