tachibana-shin / epact

Node server framework for serverless (vercell) and node.js
MIT License
2 stars 0 forks source link

jsonwebtoken-8.5.1.tgz: 4 vulnerabilities (highest severity is: 8.1) #6

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /demo/package.json

Path to vulnerable library: /demo/node_modules/jsonwebtoken/package.json

Found in HEAD commit: 0154c403ee845d0bb69539fba56e60fedfc04e97

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jsonwebtoken version) Remediation Possible**
CVE-2022-23539 High 8.1 jsonwebtoken-8.5.1.tgz Direct 9.0.0
CVE-2022-23540 High 7.6 jsonwebtoken-8.5.1.tgz Direct 9.0.0
CVE-2022-25883 High 7.5 semver-5.7.1.tgz Transitive 9.0.0
CVE-2022-23541 Medium 6.3 jsonwebtoken-8.5.1.tgz Direct 9.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-23539 ### Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /demo/package.json

Path to vulnerable library: /demo/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-8.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 0154c403ee845d0bb69539fba56e60fedfc04e97

Found in base branch: master

### Vulnerability Details

Versions `<=8.5.1` of `jsonwebtoken` library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm. You are affected if you are using an algorithm and a key type other than a combination listed in the GitHub Security Advisory as unaffected. This issue has been fixed, please update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, if you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the `allowInvalidAsymmetricKeyTypes` option to `true` in the `sign()` and/or `verify()` functions.

Publish Date: 2022-12-23

URL: CVE-2022-23539

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-8cf7-32gw-wr33

Release Date: 2022-12-23

Fix Resolution: 9.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-23540 ### Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /demo/package.json

Path to vulnerable library: /demo/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-8.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 0154c403ee845d0bb69539fba56e60fedfc04e97

Found in base branch: master

### Vulnerability Details

In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.

Publish Date: 2022-12-22

URL: CVE-2022-23540

### CVSS 3 Score Details (7.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23540

Release Date: 2022-12-22

Fix Resolution: 9.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-25883 ### Vulnerable Library - semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /demo/package.json

Path to vulnerable library: /demo/node_modules/jsonwebtoken/node_modules/semver/package.json

Dependency Hierarchy: - jsonwebtoken-8.5.1.tgz (Root Library) - :x: **semver-5.7.1.tgz** (Vulnerable Library)

Found in HEAD commit: 0154c403ee845d0bb69539fba56e60fedfc04e97

Found in base branch: master

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (jsonwebtoken): 9.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-23541 ### Vulnerable Library - jsonwebtoken-8.5.1.tgz

JSON Web Token implementation (symmetric and asymmetric)

Library home page: https://registry.npmjs.org/jsonwebtoken/-/jsonwebtoken-8.5.1.tgz

Path to dependency file: /demo/package.json

Path to vulnerable library: /demo/node_modules/jsonwebtoken/package.json

Dependency Hierarchy: - :x: **jsonwebtoken-8.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 0154c403ee845d0bb69539fba56e60fedfc04e97

Found in base branch: master

### Vulnerability Details

jsonwebtoken is an implementation of JSON Web Tokens. Versions `<= 8.5.1` of `jsonwebtoken` library can be misconfigured so that passing a poorly implemented key retrieval function referring to the `secretOrPublicKey` argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.

Publish Date: 2022-12-22

URL: CVE-2022-23541

### CVSS 3 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-hjrf-2m68-5959

Release Date: 2022-12-22

Fix Resolution: 9.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
codeautopilot[bot] commented 7 months ago

Your organization has reached the subscribed usage limit. You can upgrade your plan at https://github.com/marketplace/code-autopilot-ai-coder