org.bitbucket.b_c:jose4j@0.4.0 vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the org.bitbucket.b_c:jose4j package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Denial of Service (DoS)

org.bitbucket.b_c:jose4j is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc...

Affected versions of this package are vulnerable to Denial of Service (DoS) via a large p2c (PBES2 Count) value. An attacker can cause the application to consume excessive CPU resources by supplying an unusually high PBES2 Count value.

How to fix Denial of Service (DoS)?

Upgrade org.bitbucket.b_c:jose4j to version 0.9.4 or higher.

[,0.9.4)
  • M
Inadequate Encryption Strength

org.bitbucket.b_c:jose4j is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc...

Affected versions of this package are vulnerable to Inadequate Encryption Strength through the iteration count setting, which can reduce the computational effort required to crack the encryption if it is set to a low value.

How to fix Inadequate Encryption Strength?

Upgrade org.bitbucket.b_c:jose4j to version 0.9.3 or higher.

[,0.9.3)
  • H
Use of a Broken or Risky Cryptographic Algorithm

org.bitbucket.b_c:jose4j is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc...

Affected versions of this package are vulnerable to Use of a Broken or Risky Cryptographic Algorithm due to using RSA1_5 which is susceptible to chosen ciphertext attacks. The attack allows decrypting RSA1_5 or RSA_OAEP encrypted ciphertexts. It may be feasible to sign with the affected keys.

How to fix Use of a Broken or Risky Cryptographic Algorithm?

Upgrade org.bitbucket.b_c:jose4j to version 0.9.3 or higher.

[,0.9.3)
  • H
Elliptic Curve Key Disclosure

org.bitbucket.b_c:jose4j is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc...

Affected versions of this package are vulnerable to Elliptic Curve Key Disclosure. A JSON Web Token (JWT) defines a container that transports data between two parties. When a JWT is signed with a private key by one of the parties, it's known as a JSON Web Signature (JWS).

The "JWK" (JSON Web Key) is a JSON based open standard used for creating access tokens. JWK's Header Parameter allows it to include the public key that corresponds to the key used to sign the JWS. If the Header Parameter includes this public key, an attacker could then use it to generate a private key / public key pair, send the public key together with the signature and the signature will be valid.

This vulnerability is related to npm:node-jose:20170313 and SNYK-JAVA-COMNIMBUSDS-30205

How to fix Elliptic Curve Key Disclosure?

Upgrade org.bitbucket.b_c:jose4j to version 0.5.5 or higher.

[0.3.6,0.5.5)