[Bug 1237636] New: VUL-0: CVE-2025-27144: traefik: github.com/go-jose/go-jose/v4: Go JOSE's Parsing Vulnerable to Denial of Service

https://bugzilla.suse.com/show_bug.cgi?id=1237636 Bug ID: 1237636 Summary: VUL-0: CVE-2025-27144: traefik: github.com/go-jose/go-jose/v4: Go JOSE's Parsing Vulnerable to Denial of Service Classification: openSUSE Product: openSUSE Distribution Version: Leap 15.5 Hardware: Other URL: https://smash.suse.de/issue/441954/ OS: Other Status: NEW Whiteboard: CVSSv3.1:SUSE:CVE-2025-27144:7.5:(AV:N/AC:L/PR:N/UI:N/ S:U/C:N/I:N/A:H) Severity: Major Priority: P5 - None Component: Security Assignee: alexandre.vicenzi@suse.com Reporter: emanuele.cappello@suse.com QA Contact: security-team@suse.de Blocks: 1237608 Target Milestone: --- Found By: --- Blocker: --- Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, ".") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters. References: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2025-27144 https://www.cve.org/CVERecord?id=CVE-2025-27144 https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0c... https://github.com/go-jose/go-jose/releases/tag/v4.0.5 https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78 https://bugzilla.redhat.com/show_bug.cgi?id=2347423 -- You are receiving this mail because: You are on the CC list for the bug.

https://bugzilla.suse.com/show_bug.cgi?id=1237636 https://bugzilla.suse.com/show_bug.cgi?id=1237636#c1 --- Comment #1 from Emanuele Cappello <emanuele.cappello@suse.com> --- The packages below are or contain embedded packages that are vulnerable to CVE-2025-27144: - openSUSE:Factory/traefik contains embedded package: github.com/go-jose/go-jose/v4 (4.0.4) Please consider version bumping or patching the affected dependencies. The listed codestreams are affected. All other codestreams should not be affected, but feel free to double-check. This is a auto-generated message, please reach out to the reporter directly if you think this is incorrect. -- You are receiving this mail because: You are on the CC list for the bug.

https://bugzilla.suse.com/show_bug.cgi?id=1237636 SMASH SMASH <smash_bz@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|P5 - None |P3 - Medium -- You are receiving this mail because: You are on the CC list for the bug.

https://bugzilla.suse.com/show_bug.cgi?id=1237636 https://bugzilla.suse.com/show_bug.cgi?id=1237636#c2 Alexandre Vicenzi <alexandre.vicenzi@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|alexandre.vicenzi@suse.com |security-team@suse.de --- Comment #2 from Alexandre Vicenzi <alexandre.vicenzi@suse.com> --- This was fixed in Traefik 3.3.5 [1]. Factory is now on 3.3.6 [2]. [1]: https://github.com/traefik/traefik/commit/0dfd12ee6180d92f23907b4e85c9c0fed9... [2]: https://build.opensuse.org/request/show/1271294 -- You are receiving this mail because: You are on the CC list for the bug.
participants (1)
-
bugzilla_noreply@suse.com