Christian-oleinik / test_repo

MIT License
0 stars 0 forks source link

express-jwt-0.1.3.tgz: 9 vulnerabilities (highest severity is: 9.8) #6

Closed mend-for-github-com[bot] closed 1 month ago

mend-for-github-com[bot] commented 3 months ago
Vulnerable Library - express-jwt-0.1.3.tgz

JWT authentication middleware.

Library home page: https://registry.npmjs.org/express-jwt/-/express-jwt-0.1.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/package.json

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (express-jwt version) Remediation Possible**
CVE-2015-9235 Critical 9.8 jsonwebtoken-0.1.0.tgz Transitive 2.1.0
CVE-2020-15084 Critical 9.3 express-jwt-0.1.3.tgz Direct 6.0.0
CVE-2022-24785 High 8.7 moment-2.0.0.tgz Transitive 0.1.4
CVE-2017-18214 High 8.7 moment-2.0.0.tgz Transitive 0.1.4
CVE-2022-23539 High 8.6 jsonwebtoken-0.1.0.tgz Transitive 8.0.0
CVE-2022-23540 High 7.2 jsonwebtoken-0.1.0.tgz Transitive 8.0.0
CVE-2016-4055 High 7.1 moment-2.0.0.tgz Transitive 0.1.4
WS-2016-0075 Medium 6.9 moment-2.0.0.tgz Transitive 0.1.4
CVE-2022-23541 Medium 5.3 jsonwebtoken-0.1.0.tgz Transitive 8.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2015-9235 ### Vulnerable Library - jsonwebtoken-0.1.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - express-jwt-0.1.3.tgz (Root Library) - :x: **jsonwebtoken-0.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

In jsonwebtoken node module before 4.2.2 it is possible for an attacker to bypass verification when a token digitally signed with an asymmetric key (RS/ES family) of algorithms but instead the attacker send a token digitally signed with a symmetric algorithm (HS* family).

Publish Date: 2018-05-29

URL: CVE-2015-9235

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9235

Release Date: 2018-04-26

Fix Resolution (jsonwebtoken): 4.2.0

Direct dependency fix Resolution (express-jwt): 2.1.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-15084 ### Vulnerable Library - express-jwt-0.1.3.tgz

JWT authentication middleware.

Library home page: https://registry.npmjs.org/express-jwt/-/express-jwt-0.1.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/package.json

Dependency Hierarchy: - :x: **express-jwt-0.1.3.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

In express-jwt (NPM package) up and including version 5.3.3, the algorithms entry to be specified in the configuration is not being enforced. When algorithms is not specified in the configuration, with the combination of jwks-rsa, it may lead to authorization bypass. You are affected by this vulnerability if all of the following conditions apply: - You are using express-jwt - You do not have **algorithms** configured in your express-jwt configuration. - You are using libraries such as jwks-rsa as the **secret**. You can fix this by specifying **algorithms** in the express-jwt configuration. See linked GHSA for example. This is also fixed in version 6.0.0.

Publish Date: 2020-06-30

URL: CVE-2020-15084

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/express-jwt/security/advisories/GHSA-6g6m-m6h5-w9gf

Release Date: 2020-06-30

Fix Resolution: 6.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-24785 ### Vulnerable Library - moment-2.0.0.tgz

Parse, manipulate, and display dates.

Library home page: https://registry.npmjs.org/moment/-/moment-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/moment/package.json

Dependency Hierarchy: - express-jwt-0.1.3.tgz (Root Library) - jsonwebtoken-0.1.0.tgz - :x: **moment-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js.

Publish Date: 2022-04-04

URL: CVE-2022-24785

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4

Release Date: 2022-04-04

Fix Resolution (moment): 2.29.2

Direct dependency fix Resolution (express-jwt): 0.1.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-18214 ### Vulnerable Library - moment-2.0.0.tgz

Parse, manipulate, and display dates.

Library home page: https://registry.npmjs.org/moment/-/moment-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/moment/package.json

Dependency Hierarchy: - express-jwt-0.1.3.tgz (Root Library) - jsonwebtoken-0.1.0.tgz - :x: **moment-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

The moment module before 2.19.3 for Node.js is prone to a regular expression denial of service via a crafted date string, a different vulnerability than CVE-2016-4055.

Publish Date: 2018-03-04

URL: CVE-2017-18214

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-446m-mv8f-q348

Release Date: 2018-03-04

Fix Resolution (moment): 2.19.3

Direct dependency fix Resolution (express-jwt): 0.1.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23539 ### Vulnerable Library - jsonwebtoken-0.1.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - express-jwt-0.1.3.tgz (Root Library) - :x: **jsonwebtoken-0.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Versions `<=8.5.1` of `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. You are affected if you are using an algorithm and a key type other than a combination listed in the GitHub Security Advisory as unaffected. This issue has been fixed, please update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, if you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the `allowInvalidAsymmetricKeyTypes` option to `true` in the `sign()` and/or `verify()` functions.

Publish Date: 2022-12-23

URL: CVE-2022-23539

### CVSS 4 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-8cf7-32gw-wr33

Release Date: 2022-12-23

Fix Resolution (jsonwebtoken): 9.0.0

Direct dependency fix Resolution (express-jwt): 8.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23540 ### Vulnerable Library - jsonwebtoken-0.1.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - express-jwt-0.1.3.tgz (Root Library) - :x: **jsonwebtoken-0.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.

Publish Date: 2022-12-22

URL: CVE-2022-23540

### CVSS 4 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23540

Release Date: 2022-12-22

Fix Resolution (jsonwebtoken): 9.0.0

Direct dependency fix Resolution (express-jwt): 8.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2016-4055 ### Vulnerable Library - moment-2.0.0.tgz

Parse, manipulate, and display dates.

Library home page: https://registry.npmjs.org/moment/-/moment-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/moment/package.json

Dependency Hierarchy: - express-jwt-0.1.3.tgz (Root Library) - jsonwebtoken-0.1.0.tgz - :x: **moment-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

The duration function in the moment package before 2.11.2 for Node.js allows remote attackers to cause a denial of service (CPU consumption) via a long string, aka a "regular expression Denial of Service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2016-4055

### CVSS 4 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-87vv-r9j6-g5qv

Release Date: 2017-01-23

Fix Resolution (moment): 2.11.2

Direct dependency fix Resolution (express-jwt): 0.1.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2016-0075 ### Vulnerable Library - moment-2.0.0.tgz

Parse, manipulate, and display dates.

Library home page: https://registry.npmjs.org/moment/-/moment-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/moment/package.json

Dependency Hierarchy: - express-jwt-0.1.3.tgz (Root Library) - jsonwebtoken-0.1.0.tgz - :x: **moment-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

Regular expression denial of service vulnerability in the moment package, by using a specific 40 characters long string in the "format" method.

Publish Date: 2016-10-24

URL: WS-2016-0075

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2016-10-24

Fix Resolution (moment): 2.15.2

Direct dependency fix Resolution (express-jwt): 0.1.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23541 ### Vulnerable Library - jsonwebtoken-0.1.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - express-jwt-0.1.3.tgz (Root Library) - :x: **jsonwebtoken-0.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 141277bbe1dbdc1d667de53b0177a226b25277eb

Found in base branch: master

### Vulnerability Details

jsonwebtoken is an implementation of JSON Web Tokens. Versions `<= 8.5.1` of `jsonwebtoken` library can be misconfigured so that passing a poorly implemented key retrieval function referring to the `secretOrPublicKey` argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.

Publish Date: 2022-12-22

URL: CVE-2022-23541

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-hjrf-2m68-5959

Release Date: 2022-12-22

Fix Resolution (jsonwebtoken): 9.0.0

Direct dependency fix Resolution (express-jwt): 8.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

github-actions[bot] commented 1 month ago

This issue has been automatically marked as stale because it has not had recent activity. :calendar: It will be closed automatically in one week if no further activity occurs.

github-actions[bot] commented 1 month ago

This issue was closed because it has been stalled for 7 days with no activity.