Upstream information
Description
golang-jwt is a Go implementation of JSON Web Tokens. Prior to5.2.2 and 4.5.2, the function parse.ParseUnverified splits (via a call to strings.Split) its argument (which is untrusted data) on periods. As a result, in the face of a malicious request whose Authorization header consists of Bearer followed by many period characters, a call to that function incurs allocations to the tune of O(n) bytes (where n stands for the length of the function's argument), with a constant factor of about 16. This issue is fixed in 5.2.2 and 4.5.2.
SUSE information
Overall state of this security issue: New
This issue is currently rated as having important severity.
CNA (GitHub) | |
---|---|
Base Score | 7.5 |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Attack Vector | Network |
Attack Complexity | Low |
Privileges Required | None |
User Interaction | None |
Scope | Unchanged |
Confidentiality Impact | None |
Integrity Impact | None |
Availability Impact | High |
CVSSv3 Version | 3.1 |
SUSE Security Advisories:
- RHSA-2025:3344, published Sat Mar 29 16:06:09 UTC 2025
- openSUSE-SU-2025:14937-1, published Sat Mar 29 18:50:22 2025
List of released packages
Product(s) | Fixed package version(s) | References |
---|---|---|
SUSE Liberty Linux 9 |
| Patchnames: RHSA-2025:3344 |
openSUSE Tumbleweed |
| Patchnames: openSUSE-Tumbleweed-2025-14937 |
SUSE Timeline for this CVE
CVE page created: Sat Mar 22 00:01:33 2025CVE page last modified: Mon Mar 31 16:10:29 2025