Bug 2169375 (CVE-2022-23541) - CVE-2022-23541 jsonwebtoken: Insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC
Summary: CVE-2022-23541 jsonwebtoken: Insecure implementation of key retrieval functio...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-23541
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2169430
Blocks: 2169391
TreeView+ depends on / blocked
 
Reported: 2023-02-13 13:16 UTC by Avinash Hanwate
Modified: 2023-06-23 01:43 UTC (History)
8 users (show)

Fixed In Version: jsonwebtoken 9.0.0
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the jsonwebtoken library. Affected versions of jsonwebtoken library can be misconfigured so that passing a poorly implemented key retrieval function will result in incorrect verification of tokens. Using a different algorithm and key combination in verification than what was used to sign the tokens, specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to the successful validation of forged tokens.
Clone Of:
Environment:
Last Closed: 2023-06-23 01:43:55 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:3742 0 None None None 2023-06-22 19:52:19 UTC

Description Avinash Hanwate 2023-02-13 13:16:19 UTC
jsonwebtoken is an implementation of JSON Web Tokens. Versions `<= 8.5.1` of `jsonwebtoken` library can be misconfigured so that passing a poorly implemented key retrieval function referring to the `secretOrPublicKey` argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.

https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-hjrf-2m68-5959
https://github.com/auth0/node-jsonwebtoken/releases/tag/v9.0.0
https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3

Comment 3 errata-xmlrpc 2023-06-22 19:52:17 UTC
This issue has been addressed in the following products:

  RHODF-4.13-RHEL-9

Via RHSA-2023:3742 https://access.redhat.com/errata/RHSA-2023:3742

Comment 4 Product Security DevOps Team 2023-06-23 01:43:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-23541


Note You need to log in before you can comment on or make changes to this bug.