Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update dependency jsonwebtoken to v9 [security] #447

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Mar 17, 2023

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
jsonwebtoken 8.5.1 -> 9.0.0 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2022-23541

Overview

Versions <=8.5.1 of jsonwebtoken library can be misconfigured so that passing a poorly implemented key retrieval function (referring to the secretOrPublicKey argument from the readme link) will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens.

Am I affected?

You will be affected if your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function.

How do I fix it?

Update to version 9.0.0.

Will the fix impact my users?

There is no impact for end users

CVE-2022-23539

Overview

Versions <=8.5.1 of jsonwebtoken library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm.

Am I affected?

You are affected if you are using an algorithm and a key type other than the combinations mentioned below

Key type algorithm
ec ES256, ES384, ES512
rsa RS256, RS384, RS512, PS256, PS384, PS512
rsa-pss PS256, PS384, PS512

And for Elliptic Curve algorithms:

alg Curve
ES256 prime256v1
ES384 secp384r1
ES512 secp521r1

How do I fix it?

Update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, If you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the allowInvalidAsymmetricKeyTypes option to true in the sign() and/or verify() functions.

Will the fix impact my users?

There will be no impact, if you update to version 9.0.0 and you already use a valid secure combination of key type and algorithm. Otherwise, use the allowInvalidAsymmetricKeyTypes option to true in the sign() and verify() functions to continue usage of invalid key type/algorithm combination in 9.0.0 for legacy compatibility.

CVE-2022-23540

Overview

In versions <=8.5.1 of jsonwebtoken library, lack of algorithm definition and a falsy secret or key in the jwt.verify() function can lead to signature validation bypass due to defaulting to the none algorithm for signature verification.

Am I affected?

You will be affected if all the following are true in the jwt.verify() function:

  • a token with no signature is received
  • no algorithms are specified
  • a falsy (e.g. null, false, undefined) secret or key is passed

How do I fix it?

Update to version 9.0.0 which removes the default support for the none algorithm in the jwt.verify() method.

Will the fix impact my users?

There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the none algorithm. If you need 'none' algorithm, you have to explicitly specify that in jwt.verify() options.


Release Notes

auth0/node-jsonwebtoken (jsonwebtoken)

v9.0.0

Compare Source

Breaking changes: See Migration from v8 to v9

Breaking changes
Security fixes
  • security: fixes Arbitrary File Write via verify function - CVE-2022-23529
  • security: fixes Insecure default algorithm in jwt.verify() could lead to signature validation bypass - CVE-2022-23540
  • security: fixes Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC - CVE-2022-23541
  • security: fixes Unrestricted key type could lead to legacy keys usage - CVE-2022-23539

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@renovate renovate bot requested a review from dankreiger March 17, 2023 00:38
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] Mar 23, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 5f8ddd4 to 4614049 Compare March 23, 2023 17:58
@renovate renovate bot changed the title fix(deps): update dependency jsonwebtoken to v9 [security] chore(deps): update dependency jsonwebtoken to 9.0.0 [security] Mar 23, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 4614049 to 9e314a3 Compare March 23, 2023 21:10
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] Mar 23, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch 3 times, most recently from 73b5726 to 0e3a3ff Compare March 24, 2023 00:17
@renovate renovate bot changed the title fix(deps): update dependency jsonwebtoken to v9 [security] chore(deps): update dependency jsonwebtoken to 9.0.0 [security] Mar 24, 2023
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] Mar 24, 2023
@renovate renovate bot changed the title fix(deps): update dependency jsonwebtoken to v9 [security] chore(deps): update dependency jsonwebtoken to 9.0.0 [security] Mar 24, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 0e3a3ff to 5d4fc3a Compare March 24, 2023 02:20
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] Mar 24, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 5d4fc3a to 0b7a5e2 Compare March 24, 2023 04:18
@renovate renovate bot changed the title fix(deps): update dependency jsonwebtoken to v9 [security] chore(deps): update dependency jsonwebtoken to 9.0.0 [security] Mar 24, 2023
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] Mar 24, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 6304268 to 9f0384a Compare March 24, 2023 07:16
@renovate renovate bot changed the title fix(deps): update dependency jsonwebtoken to v9 [security] chore(deps): update dependency jsonwebtoken to 9.0.0 [security] Mar 24, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 9f0384a to 6888115 Compare March 24, 2023 07:21
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] Mar 24, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 6888115 to 1918f8a Compare March 24, 2023 08:56
@renovate renovate bot changed the title fix(deps): update dependency jsonwebtoken to v9 [security] chore(deps): update dependency jsonwebtoken to 9.0.0 [security] Mar 24, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 1918f8a to ade73cb Compare March 24, 2023 09:25
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] Mar 24, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch 2 times, most recently from a7d9c92 to 513d7e2 Compare March 24, 2023 11:11
@renovate renovate bot changed the title fix(deps): update dependency jsonwebtoken to v9 [security] chore(deps): update dependency jsonwebtoken to 9.0.0 [security] Mar 24, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch 2 times, most recently from 26f78d8 to 2444efb Compare March 24, 2023 13:05
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch 4 times, most recently from 947e16b to 98d4921 Compare March 27, 2023 15:11
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] Mar 28, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch 15 times, most recently from e14193f to 3041634 Compare April 3, 2023 19:36
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch 2 times, most recently from f47a636 to 87feb28 Compare April 18, 2023 19:12
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 87feb28 to 3b900e6 Compare May 16, 2023 08:57
@renovate renovate bot changed the title fix(deps): update dependency jsonwebtoken to v9 [security] chore(deps): update dependency jsonwebtoken to 9.0.0 [security] May 17, 2023
@renovate renovate bot changed the title chore(deps): update dependency jsonwebtoken to 9.0.0 [security] fix(deps): update dependency jsonwebtoken to v9 [security] May 28, 2023
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 3b900e6 to bd963dd Compare May 28, 2023 10:04
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from bd963dd to e1e80cd Compare July 19, 2023 01:16
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from e1e80cd to 5894a76 Compare September 4, 2023 19:30
@renovate renovate bot force-pushed the renovate/npm-jsonwebtoken-vulnerability branch from 5894a76 to fd0e57a Compare February 21, 2024 04:39
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants