opentok / interactive-broadcast-api

MIT License
5 stars 12 forks source link

express-jwt-5.1.0.tgz: 5 vulnerabilities (highest severity is: 9.1) #68

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - express-jwt-5.1.0.tgz

JWT authentication middleware.

Library home page: https://registry.npmjs.org/express-jwt/-/express-jwt-5.1.0.tgz

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (express-jwt version) Remediation Available
CVE-2020-15084 High 9.1 express-jwt-5.1.0.tgz Direct 6.0.0
CVE-2022-23529 High 7.6 jsonwebtoken-6.2.0.tgz Transitive N/A*
CVE-2022-23540 Medium 6.4 jsonwebtoken-6.2.0.tgz Transitive N/A*
CVE-2022-23539 Medium 5.9 jsonwebtoken-6.2.0.tgz Transitive N/A*
CVE-2022-23541 Medium 5.0 jsonwebtoken-6.2.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2020-15084 ### Vulnerable Library - express-jwt-5.1.0.tgz

JWT authentication middleware.

Library home page: https://registry.npmjs.org/express-jwt/-/express-jwt-5.1.0.tgz

Dependency Hierarchy: - :x: **express-jwt-5.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

In express-jwt (NPM package) up and including version 5.3.3, the algorithms entry to be specified in the configuration is not being enforced. When algorithms is not specified in the configuration, with the combination of jwks-rsa, it may lead to authorization bypass. You are affected by this vulnerability if all of the following conditions apply: - You are using express-jwt - You do not have **algorithms** configured in your express-jwt configuration. - You are using libraries such as jwks-rsa as the **secret**. You can fix this by specifying **algorithms** in the express-jwt configuration. See linked GHSA for example. This is also fixed in version 6.0.0.

Publish Date: 2020-06-30

URL: CVE-2020-15084

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/express-jwt/security/advisories/GHSA-6g6m-m6h5-w9gf

Release Date: 2020-06-30

Fix Resolution: 6.0.0

CVE-2022-23529 ### Vulnerable Library - jsonwebtoken-6.2.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-6.2.0.tgz

Dependency Hierarchy: - express-jwt-5.1.0.tgz (Root Library) - :x: **jsonwebtoken-6.2.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

node-jsonwebtoken is a JsonWebToken implementation for node.js. For versions `<= 8.5.1` of `jsonwebtoken` library, if a malicious actor has the ability to modify the key retrieval parameter (referring to the `secretOrPublicKey` argument from the readme link of the `jwt.verify()` function, they can write arbitrary files on the host machine. Users are affected only if untrusted entities are allowed to modify the key retrieval parameter of the `jwt.verify()` on a host that you control. This issue has been fixed, please update to version 9.0.0.

Publish Date: 2022-12-21

URL: CVE-2022-23529

### CVSS 3 Score Details (7.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-27h2-hvpr-p74q

Release Date: 2022-12-21

Fix Resolution: jsonwebtoken - 9.0.0

CVE-2022-23540 ### Vulnerable Library - jsonwebtoken-6.2.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-6.2.0.tgz

Dependency Hierarchy: - express-jwt-5.1.0.tgz (Root Library) - :x: **jsonwebtoken-6.2.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.

Publish Date: 2022-12-22

URL: CVE-2022-23540

### CVSS 3 Score Details (6.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23540

Release Date: 2022-12-22

Fix Resolution: jsonwebtoken - 9.0.0

CVE-2022-23539 ### Vulnerable Library - jsonwebtoken-6.2.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-6.2.0.tgz

Dependency Hierarchy: - express-jwt-5.1.0.tgz (Root Library) - :x: **jsonwebtoken-6.2.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Versions `<=8.5.1` of `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. You are affected if you are using an algorithm and a key type other than a combination listed in the GitHub Security Advisory as unaffected. This issue has been fixed, please update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, if you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the `allowInvalidAsymmetricKeyTypes` option to `true` in the `sign()` and/or `verify()` functions.

Publish Date: 2022-12-23

URL: CVE-2022-23539

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-8cf7-32gw-wr33

Release Date: 2022-12-23

Fix Resolution: jsonwebtoken - 9.0.0

CVE-2022-23541 ### Vulnerable Library - jsonwebtoken-6.2.0.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-6.2.0.tgz

Dependency Hierarchy: - express-jwt-5.1.0.tgz (Root Library) - :x: **jsonwebtoken-6.2.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

jsonwebtoken is an implementation of JSON Web Tokens. Versions `<= 8.5.1` of `jsonwebtoken` library can be misconfigured so that passing a poorly implemented key retrieval function referring to the `secretOrPublicKey` argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.

Publish Date: 2022-12-22

URL: CVE-2022-23541

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-hjrf-2m68-5959

Release Date: 2022-12-22

Fix Resolution: jsonwebtoken - 9.0.0