The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK).
It is written in Java and relies solely on the JCA APIs for cryptography.
Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..
The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK).
It is written in Java and relies solely on the JCA APIs for cryptography.
Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..
This vulnerability is potentially used
```
org.owasp.webgoat.webwolf.jwt.JWTToken (Application)
-> org.jose4j.jws.JsonWebSignature (Extension)
-> org.jose4j.jwa.AlgorithmFactoryFactory (Extension)
-> org.jose4j.jwe.AesKeyWrapManagementAlgorithm (Extension)
-> ❌ org.jose4j.jwe.WrappingKeyManagementAlgorithm (Vulnerable Component)
```
### Vulnerability Details
RSA1_5 in jose4j is susceptible to chosen ciphertext attacks. The
attack allows to decrypt RSA1_5 or RSA_OAEP encrypted ciphertexts. It may be feasible to sign with affected keys.
Vulnerable Library - jose4j-0.7.6.jar
The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..
Library home page: https://bitbucket.org/b_c/jose4j/
Found in HEAD commit: 9f4c24e26919895f930725d34ee21d9b2b7fa77d
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
WS-2023-0116
### Vulnerable Library - jose4j-0.7.6.jarThe jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..
Library home page: https://bitbucket.org/b_c/jose4j/
Dependency Hierarchy: - :x: **jose4j-0.7.6.jar** (Vulnerable Library)
Found in HEAD commit: 9f4c24e26919895f930725d34ee21d9b2b7fa77d
Found in base branch: main
### Reachability AnalysisThis vulnerability is potentially used ``` org.owasp.webgoat.webwolf.jwt.JWTToken (Application) -> org.jose4j.jws.JsonWebSignature (Extension) -> org.jose4j.jwa.AlgorithmFactoryFactory (Extension) -> org.jose4j.jwe.AesKeyWrapManagementAlgorithm (Extension) -> ❌ org.jose4j.jwe.WrappingKeyManagementAlgorithm (Vulnerable Component) ```
### Vulnerability DetailsRSA1_5 in jose4j is susceptible to chosen ciphertext attacks. The attack allows to decrypt RSA1_5 or RSA_OAEP encrypted ciphertexts. It may be feasible to sign with affected keys.
Publish Date: 2023-04-27
URL: WS-2023-0116
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-jgvc-jfgh-rjvv
Release Date: 2023-04-27
Fix Resolution: 0.9.3