Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-29217
HistoryMay 24, 2022 - 12:00 a.m.

CVE-2022-29217

2022-05-2400:00:00
ubuntu.com
ubuntu.com
15

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.5%

PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple
different JWT signing algorithms. With JWT, an attacker submitting the JWT
token can choose the used signing algorithm. The PyJWT library requires
that the application chooses what algorithms are supported. The application
can specify jwt.algorithms.get_default_algorithms() to get support for
all algorithms, or specify a single algorithm. The issue is not that big as
algorithms=jwt.algorithms.get_default_algorithms() has to be used. Users
should upgrade to v2.4.0 to receive a patch for this issue. As a
workaround, always be explicit with the algorithms that are accepted and
expected when decoding.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchpyjwt<ย 1.5.3+ds1-1ubuntu0.1UNKNOWN
ubuntu20.04noarchpyjwt<ย 1.7.1-2ubuntu2.1UNKNOWN
ubuntu22.04noarchpyjwt<ย 2.3.0-1ubuntu0.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.5%