Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update dependency jsonwebtoken to v9 [security] #407

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Dec 22, 2022

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
jsonwebtoken 8.5.1 -> 9.0.0 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2022-23539

Overview

Versions <=8.5.1 of jsonwebtoken library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm.

Am I affected?

You are affected if you are using an algorithm and a key type other than the combinations mentioned below

Key type algorithm
ec ES256, ES384, ES512
rsa RS256, RS384, RS512, PS256, PS384, PS512
rsa-pss PS256, PS384, PS512

And for Elliptic Curve algorithms:

alg Curve
ES256 prime256v1
ES384 secp384r1
ES512 secp521r1

How do I fix it?

Update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, If you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the allowInvalidAsymmetricKeyTypes option to true in the sign() and/or verify() functions.

Will the fix impact my users?

There will be no impact, if you update to version 9.0.0 and you already use a valid secure combination of key type and algorithm. Otherwise, use the allowInvalidAsymmetricKeyTypes option to true in the sign() and verify() functions to continue usage of invalid key type/algorithm combination in 9.0.0 for legacy compatibility.

CVE-2022-23541

Overview

Versions <=8.5.1 of jsonwebtoken library can be misconfigured so that passing a poorly implemented key retrieval function (referring to the secretOrPublicKey argument from the readme link) will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens.

Am I affected?

You will be affected if your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function.

How do I fix it?

Update to version 9.0.0.

Will the fix impact my users?

There is no impact for end users

CVE-2022-23540

Overview

In versions <=8.5.1 of jsonwebtoken library, lack of algorithm definition and a falsy secret or key in the jwt.verify() function can lead to signature validation bypass due to defaulting to the none algorithm for signature verification.

Am I affected?

You will be affected if all the following are true in the jwt.verify() function:

  • a token with no signature is received
  • no algorithms are specified
  • a falsy (e.g. null, false, undefined) secret or key is passed

How do I fix it?

Update to version 9.0.0 which removes the default support for the none algorithm in the jwt.verify() method.

Will the fix impact my users?

There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the none algorithm. If you need 'none' algorithm, you have to explicitly specify that in jwt.verify() options.


Release Notes

auth0/node-jsonwebtoken (jsonwebtoken)

v9.0.0

Compare Source

Breaking changes: See Migration from v8 to v9

Breaking changes
Security fixes
  • security: fixes Arbitrary File Write via verify function - CVE-2022-23529
  • security: fixes Insecure default algorithm in jwt.verify() could lead to signature validation bypass - CVE-2022-23540
  • security: fixes Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC - CVE-2022-23541
  • security: fixes Unrestricted key type could lead to legacy keys usage - CVE-2022-23539

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot added dependencies Pull requests that update a dependency file ready for review labels Dec 22, 2022
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch from 84b18c5 to 47cc42d Compare December 31, 2022 19:30
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 3 times, most recently from 1868737 to 7c52b2c Compare January 13, 2023 21:57
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 2 times, most recently from 76db81a to 993fa94 Compare January 21, 2023 19:39
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 4 times, most recently from 2167af2 to 4f3dc09 Compare February 8, 2023 21:05
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 3 times, most recently from 2c4265e to 0d387d5 Compare February 16, 2023 12:01
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 2 times, most recently from 8fa0b34 to 7c73558 Compare March 3, 2023 13:53
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch from 7c73558 to 3afaf3d Compare March 7, 2023 15:03
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 2 times, most recently from acff343 to f991669 Compare March 17, 2023 18:41
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 4 times, most recently from 9d4cae0 to 53be67f Compare March 31, 2023 23:49
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 3 times, most recently from 516219d to 45b3789 Compare April 18, 2023 18:05
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 2 times, most recently from 3bb12f7 to 51209f1 Compare April 26, 2023 01:51
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch from 2b12350 to d682553 Compare March 14, 2024 16:34
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 8 times, most recently from 63540dd to 01eee29 Compare April 3, 2024 22:13
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 2 times, most recently from d10c23f to 10eecdc Compare April 15, 2024 16:13
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 4 times, most recently from 1ff94fa to 357931f Compare April 24, 2024 17:15
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 6 times, most recently from 785e07f to 4e4e4a7 Compare May 1, 2024 22:50
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch 6 times, most recently from f01a525 to 98aaaa6 Compare May 22, 2024 20:38
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability/VF-000 branch from 98aaaa6 to be72dd4 Compare May 22, 2024 20:46
Copy link

sonarcloud bot commented May 22, 2024

Quality Gate Passed Quality Gate passed

Issues
0 New issues
0 Accepted issues

Measures
0 Security Hotspots
No data about Coverage
No data about Duplication

See analysis details on SonarCloud

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file ready for review
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants