Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-23541
HistoryDec 22, 2022 - 5:52 p.m.

CVE-2022-23541 jsonwebtoken's insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC

2022-12-2217:52:22
CWE-287
CWE-1259
GitHub_M
raw.githubusercontent.com
2

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.6%

jsonwebtoken is an implementation of JSON Web Tokens. Versions <= 8.5.1 of jsonwebtoken library can be misconfigured so that passing a poorly implemented key retrieval function referring to the secretOrPublicKey argument from the readme link will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification, other than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens. If your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function. This issue has been patched, please update to version 9.0.0.

6.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.6%