Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 6.4) #88

Open
mend-bolt-for-github bot opened this issue Dec 23, 2022 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Dec 23, 2022

Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /backend/package.json

Path to vulnerable library: /backend/node_modules/jsonwebtoken/package.json,/backend/new/chongluadao-backend/node_modules/jsonwebtoken/package.json

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jsonwebtoken version) Remediation Possible**
CVE-2022-23540 Medium 6.4 jsonwebtoken-8.5.1.tgz Direct 9.0.0
CVE-2022-23539 Medium 5.9 jsonwebtoken-8.5.1.tgz Direct 9.0.0
CVE-2022-23541 Medium 5.0 jsonwebtoken-8.5.1.tgz Direct 9.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-23540

Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /backend/package.json

Path to vulnerable library: /backend/node_modules/jsonwebtoken/package.json,/backend/new/chongluadao-backend/node_modules/jsonwebtoken/package.json

Dependency Hierarchy:

  • jsonwebtoken-8.5.1.tgz (Vulnerable Library)

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Found in base branch: main

Vulnerability Details

In versions <=8.5.1 of jsonwebtoken library, lack of algorithm definition in the jwt.verify() function can lead to signature validation bypass due to defaulting to the none algorithm for signature verification. Users are affected if you do not specify algorithms in the jwt.verify() function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the jwt.verify() method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the none algorithm. If you need 'none' algorithm, you have to explicitly specify that in jwt.verify() options.

Publish Date: 2022-12-22

URL: CVE-2022-23540

CVSS 3 Score Details (6.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23540

Release Date: 2022-12-22

Fix Resolution: 9.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-23539

Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /backend/package.json

Path to vulnerable library: /backend/node_modules/jsonwebtoken/package.json,/backend/new/chongluadao-backend/node_modules/jsonwebtoken/package.json

Dependency Hierarchy:

  • jsonwebtoken-8.5.1.tgz (Vulnerable Library)

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Found in base branch: main

Vulnerability Details

Versions <=8.5.1 of jsonwebtoken library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. You are affected if you are using an algorithm and a key type other than a combination listed in the GitHub Security Advisory as unaffected. This issue has been fixed, please update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, if you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the allowInvalidAsymmetricKeyTypes option to true in the sign() and/or verify() functions.

Publish Date: 2022-12-22

URL: CVE-2022-23539

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-8cf7-32gw-wr33

Release Date: 2022-12-23

Fix Resolution: 9.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-23541

Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /backend/package.json

Path to vulnerable library: /backend/node_modules/jsonwebtoken/package.json,/backend/new/chongluadao-backend/node_modules/jsonwebtoken/package.json

Dependency Hierarchy:

  • jsonwebtoken-8.5.1.tgz (Vulnerable Library)

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Found in base branch: main

Vulnerability Details

jsonwebtoken is an implementation of JSON Web Tokens. Versions <= 8.5.1 of jsonwebtoken library can be misconfigured so that passing a poorly implemented key retrieval function referring to the secretOrPublicKey argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.

Publish Date: 2022-12-22

URL: CVE-2022-23541

CVSS 3 Score Details (5.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hjrf-2m68-5959

Release Date: 2022-12-22

Fix Resolution: 9.0.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Dec 23, 2022
@secure-code-warrior-for-github

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior

@mend-bolt-for-github mend-bolt-for-github bot changed the title jsonwebtoken-8.5.1.tgz: 1 vulnerabilities (highest severity is: 7.6) jsonwebtoken-8.5.1.tgz: 2 vulnerabilities (highest severity is: 7.6) Dec 24, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jsonwebtoken-8.5.1.tgz: 2 vulnerabilities (highest severity is: 7.6) jsonwebtoken-8.5.1.tgz: 4 vulnerabilities (highest severity is: 7.6) Dec 25, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jsonwebtoken-8.5.1.tgz: 4 vulnerabilities (highest severity is: 7.6) jsonwebtoken-8.5.1.tgz: 4 vulnerabilities (highest severity is: 9.8) Jan 5, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title jsonwebtoken-8.5.1.tgz: 4 vulnerabilities (highest severity is: 9.8) jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 9.8) Feb 22, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 9.8) jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 8.1) Mar 7, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 8.1) jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 7.6) Jun 25, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 7.6) jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 8.1) Jun 28, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 8.1) jsonwebtoken-8.5.1.tgz: 3 vulnerabilities (highest severity is: 6.4) Sep 8, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants