Mend-DemoCorp / JuiceShop

MIT License
0 stars 0 forks source link

jsonwebtoken-0.4.0.tgz: 5 vulnerabilities (highest severity is: 9.8) reachable #22

Open mend-for-github-com[bot] opened 1 month ago

mend-for-github-com[bot] commented 1 month ago
Vulnerable Library - jsonwebtoken-0.4.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Found in HEAD commit: 46f9017bf07d9afe8f4c8706e6bb2bdfc9524486

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jsonwebtoken version) Remediation Possible** Reachability
CVE-2015-9235 Critical 9.8 jsonwebtoken-0.4.0.tgz Direct 4.2.0

Reachable

WS-2018-0096 High 7.1 base64url-0.0.6.tgz Transitive 5.0.0

Reachable

CVE-2022-23540 Medium 6.4 jsonwebtoken-0.4.0.tgz Direct 9.0.0

Reachable

CVE-2022-23539 Medium 5.9 jsonwebtoken-0.4.0.tgz Direct 9.0.0

Reachable

CVE-2022-23541 Medium 5.0 jsonwebtoken-0.4.0.tgz Direct 9.0.0

Reachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2015-9235 ### Vulnerable Library - jsonwebtoken-0.4.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-0.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: 46f9017bf07d9afe8f4c8706e6bb2bdfc9524486

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` juice-shop-17.0.0/test/api/2faSpec.ts (Application) -> ❌ jsonwebtoken-0.4.0/index.js (Vulnerable Component) ```

### Vulnerability Details

In jsonwebtoken node module before 4.2.2 it is possible for an attacker to bypass verification when a token digitally signed with an asymmetric key (RS/ES family) of algorithms but instead the attacker send a token digitally signed with a symmetric algorithm (HS* family).

Publish Date: 2018-04-26

URL: CVE-2015-9235

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9235

Release Date: 2018-04-26

Fix Resolution: 4.2.0

In order to enable automatic remediation, please create workflow rules

WS-2018-0096 ### Vulnerable Library - base64url-0.0.6.tgz

For encoding to/from base64urls

Library home page: https://registry.npmjs.org/base64url/-/base64url-0.0.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/base64url/package.json

Dependency Hierarchy: - jsonwebtoken-0.4.0.tgz (Root Library) - jws-0.2.6.tgz - :x: **base64url-0.0.6.tgz** (Vulnerable Library)

Found in HEAD commit: 46f9017bf07d9afe8f4c8706e6bb2bdfc9524486

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` juice-shop-17.0.0/lib/insecurity.ts (Application) -> jws-0.2.6/index.js (Extension) -> ❌ base64url-0.0.6/index.js (Vulnerable Component) ```

### Vulnerability Details

Versions of base64url before 3.0.0 are vulnerable to to out-of-bounds reads as it allocates uninitialized Buffers when number is passed in input on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0096

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/321687

Release Date: 2018-01-27

Fix Resolution (base64url): 3.0.0

Direct dependency fix Resolution (jsonwebtoken): 5.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-23540 ### Vulnerable Library - jsonwebtoken-0.4.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-0.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: 46f9017bf07d9afe8f4c8706e6bb2bdfc9524486

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` juice-shop-17.0.0/test/api/2faSpec.ts (Application) -> ❌ jsonwebtoken-0.4.0/index.js (Vulnerable Component) ```

### Vulnerability Details

In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.

Publish Date: 2022-12-22

URL: CVE-2022-23540

### CVSS 3 Score Details (6.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23540

Release Date: 2022-12-22

Fix Resolution: 9.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-23539 ### Vulnerable Library - jsonwebtoken-0.4.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-0.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: 46f9017bf07d9afe8f4c8706e6bb2bdfc9524486

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` juice-shop-17.0.0/test/api/2faSpec.ts (Application) -> ❌ jsonwebtoken-0.4.0/index.js (Vulnerable Component) ```

### Vulnerability Details

Versions `<=8.5.1` of `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. You are affected if you are using an algorithm and a key type other than a combination listed in the GitHub Security Advisory as unaffected. This issue has been fixed, please update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, if you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the `allowInvalidAsymmetricKeyTypes` option to `true` in the `sign()` and/or `verify()` functions.

Publish Date: 2022-12-22

URL: CVE-2022-23539

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-8cf7-32gw-wr33

Release Date: 2022-12-23

Fix Resolution: 9.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-23541 ### Vulnerable Library - jsonwebtoken-0.4.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-0.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: 46f9017bf07d9afe8f4c8706e6bb2bdfc9524486

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` juice-shop-17.0.0/test/api/2faSpec.ts (Application) -> ❌ jsonwebtoken-0.4.0/index.js (Vulnerable Component) ```

### Vulnerability Details

jsonwebtoken is an implementation of JSON Web Tokens. Versions `<= 8.5.1` of `jsonwebtoken` library can be misconfigured so that passing a poorly implemented key retrieval function referring to the `secretOrPublicKey` argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.

Publish Date: 2022-12-22

URL: CVE-2022-23541

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-hjrf-2m68-5959

Release Date: 2022-12-22

Fix Resolution: 9.0.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 1 month ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.