lukebrogan-mend / juice-shop

MIT License
0 stars 0 forks source link

jsonwebtoken-0.4.0.tgz: 4 vulnerabilities (highest severity is: 9.3) #27

Open mend-for-github-com[bot] opened 1 month ago

mend-for-github-com[bot] commented 1 month ago
Vulnerable Library - jsonwebtoken-0.4.0.tgz

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (jsonwebtoken version) Remediation Possible** Reachability
CVE-2015-9235 Critical 9.3 Not Defined 0.6% jsonwebtoken-0.4.0.tgz Direct 4.2.0
WS-2018-0096 High 7.1 Not Defined base64url-0.0.6.tgz Transitive 5.0.0
CVE-2022-23540 Medium 6.1 Not Defined 0.1% jsonwebtoken-0.4.0.tgz Direct 9.0.0
CVE-2022-23539 Medium 6.0 Not Defined 0.1% jsonwebtoken-0.4.0.tgz Direct 9.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2015-9235 ### Vulnerable Library - jsonwebtoken-0.4.0.tgz

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-0.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

In jsonwebtoken node module before 4.2.2 it is possible for an attacker to bypass verification when a token digitally signed with an asymmetric key (RS/ES family) of algorithms but instead the attacker send a token digitally signed with a symmetric algorithm (HS* family).

Publish Date: 2018-04-26

URL: CVE-2015-9235

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.6%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9235

Release Date: 2018-04-26

Fix Resolution: 4.2.0

In order to enable automatic remediation, please create workflow rules

WS-2018-0096 ### Vulnerable Library - base64url-0.0.6.tgz

For encoding to/from base64urls

Library home page: https://registry.npmjs.org/base64url/-/base64url-0.0.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/base64url/package.json

Dependency Hierarchy: - jsonwebtoken-0.4.0.tgz (Root Library) - jws-0.2.6.tgz - :x: **base64url-0.0.6.tgz** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

Versions of base64url before 3.0.0 are vulnerable to to out-of-bounds reads as it allocates uninitialized Buffers when number is passed in input on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0096

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/321687

Release Date: 2018-01-27

Fix Resolution (base64url): 3.0.0

Direct dependency fix Resolution (jsonwebtoken): 5.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-23540 ### Vulnerable Library - jsonwebtoken-0.4.0.tgz

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-0.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.

Publish Date: 2022-12-22

URL: CVE-2022-23540

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23540

Release Date: 2022-12-22

Fix Resolution: 9.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-23539 ### Vulnerable Library - jsonwebtoken-0.4.0.tgz

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-0.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-0.4.0.tgz** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

Versions `<=8.5.1` of `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. You are affected if you are using an algorithm and a key type other than a combination listed in the GitHub Security Advisory as unaffected. This issue has been fixed, please update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, if you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the `allowInvalidAsymmetricKeyTypes` option to `true` in the `sign()` and/or `verify()` functions.

Publish Date: 2022-12-22

URL: CVE-2022-23539

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (6.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-8cf7-32gw-wr33

Release Date: 2022-12-23

Fix Resolution: 9.0.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules