Bug 1903718 (CVE-2020-26892)

Summary: CVE-2020-26892 nats-server: Incorrect Access Control because of how expired credentials are handled
Product: [Other] Security Response Reporter: Dhananjay Arunesh <darunesh>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: zebob.m
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-12-02 17:34:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1903719    
Bug Blocks:    

Description Dhananjay Arunesh 2020-12-02 17:09:32 UTC
The JWT library in NATS nats-server before 2.1.9 has Incorrect Access Control because of how expired credentials are handled.

References:
https://github.com/nats-io/nats-server/commits/master
https://www.openwall.com/lists/oss-security/2020/11/02/2

Comment 1 Dhananjay Arunesh 2020-12-02 17:09:53 UTC
Created nats-server tracking bugs for this issue:

Affects: fedora-all [bug 1903719]

Comment 2 Product Security DevOps Team 2020-12-02 17:34:06 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.

Comment 3 msiddiqu 2021-05-22 21:03:44 UTC
External References:
 
https://advisories.nats.io/CVE/CVE-2020-26892.txt