OpenIDC/cjose: AES GCM decryption allows for truncated Authentication Ta
Reporter | Title | Published | Views | Family All 75 |
---|---|---|---|---|
UbuntuCve | CVE-2023-37464 | 14 Jul 202300:00 | – | ubuntucve |
Tenable Nessus | Oracle Linux 8 : mod_auth_openidc:2.3 (ELSA-2023-4418) | 2 Aug 202300:00 | – | nessus |
Tenable Nessus | AlmaLinux 9 : cjose (ALSA-2023:4411) | 2 Aug 202300:00 | – | nessus |
Tenable Nessus | RHEL 8 : mod_auth_openidc:2.3 (RHSA-2023:4429) | 2 Aug 202300:00 | – | nessus |
Tenable Nessus | RHEL 9 : cjose (RHSA-2023:4417) | 1 Aug 202300:00 | – | nessus |
Tenable Nessus | RHEL 8 : mod_auth_openidc:2.3 (RHSA-2023:4409) | 1 Aug 202300:00 | – | nessus |
Tenable Nessus | Debian DLA-3515-1 : cjose - LTS security update | 4 Aug 202300:00 | – | nessus |
Tenable Nessus | Fedora 38 : cjose (2023-151d5b3da1) | 10 Sep 202300:00 | – | nessus |
Tenable Nessus | Debian DSA-5472-1 : cjose - security update | 9 Aug 202300:00 | – | nessus |
Tenable Nessus | Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : JOSE for C/C++ vulnerability (USN-6307-1) | 25 Aug 202300:00 | – | nessus |
[
{
"vendor": "OpenIDC",
"product": "cjose",
"versions": [
{
"version": "< 0.6.2.2",
"status": "affected"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo