Skip to content

Incorrect handling of credential expiry by /nats-io/nats-server

High severity GitHub Reviewed Published Mar 24, 2021 in nats-io/nats-server • Updated Aug 29, 2023

Package

gomod github.com/nats-io/jwt (Go)

Affected versions

< 1.1.0

Patched versions

1.1.0
gomod github.com/nats-io/nats-server/v2 (Go)
< 2.1.9
2.1.9

Description

(This advisory is canonically https://advisories.nats.io/CVE/CVE-2020-26892.txt )

Problem Description

NATS nats-server through 2020-10-07 has Incorrect Access Control because of how expired credentials are handled.

The NATS accounts system has expiration timestamps on credentials; the https://github.com/nats-io/jwt library had an API which encouraged misuse and an IsRevoked() method which misused its own API.

A new IsClaimRevoked() method has correct handling and the nats-server has been updated to use this. The old IsRevoked() method now always returns true and other client code will have to be updated to avoid calling it.

The CVE identifier should cover any application using the old JWT API, where the nats-server is one of those applications.

Affected versions

JWT library

  • all versions prior to 1.1.0
  • fixed after nats-io/jwt PR 103 landed (2020-10-06)

NATS Server

  • Version 2 prior to 2.1.9
    • 2.0.0 through and including 2.1.8 are vulnerable.
  • fixed with nats-io/nats-server PRs 1632, 1635, 1645

Impact

Time-based credential expiry did not work.

Workaround

Have credentials which only expire after fixes can be deployed.

Solution

Upgrade the JWT dependency in any application using it.

Upgrade the NATS server if using NATS Accounts.

References

@philpennock philpennock published to nats-io/nats-server Mar 24, 2021
Reviewed May 20, 2021
Published to the GitHub Advisory Database May 21, 2021
Last updated Aug 29, 2023

Severity

High

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-2c64-vj8g-vwrq

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.