Upstream information

CVE-2023-31582 at MITRE

Description

jose4j before v0.9.3 allows attackers to set a low iteration count of 1000 or less.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 3.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact High None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1216609 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
  • jose4j >= 0.5.1-150400.3.6.2
SUSE Manager Server Module 4.3
  • jose4j >= 0.5.1-150400.3.6.2
Patchnames:
SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-485


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Manager Server Module 4.3 jose4j Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Manager Server Module 4.2 jose4j Unsupported


SUSE Timeline for this CVE

CVE page created: Wed Oct 25 22:07:15 2023
CVE page last modified: Wed Mar 20 00:40:38 2024