Skip to content

jsonwebtoken's insecure implementation of key retrieval function could lead to Forgeable Public/Private Tokens from RSA to HMAC

Moderate severity GitHub Reviewed Published Dec 21, 2022 in auth0/node-jsonwebtoken • Updated Jun 24, 2024

Package

npm jsonwebtoken (npm)

Affected versions

<= 8.5.1

Patched versions

9.0.0

Description

Overview

Versions <=8.5.1 of jsonwebtoken library can be misconfigured so that passing a poorly implemented key retrieval function (referring to the secretOrPublicKey argument from the readme link) will result in incorrect verification of tokens. There is a possibility of using a different algorithm and key combination in verification than the one that was used to sign the tokens. Specifically, tokens signed with an asymmetric public key could be verified with a symmetric HS256 algorithm. This can lead to successful validation of forged tokens.

Am I affected?

You will be affected if your application is supporting usage of both symmetric key and asymmetric key in jwt.verify() implementation with the same key retrieval function.

How do I fix it?

Update to version 9.0.0.

Will the fix impact my users?

There is no impact for end users

References

@julienwoll julienwoll published to auth0/node-jsonwebtoken Dec 21, 2022
Published to the GitHub Advisory Database Dec 22, 2022
Reviewed Dec 22, 2022
Published by the National Vulnerability Database Dec 22, 2022
Last updated Jun 24, 2024

Severity

Moderate
5.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

CVE ID

CVE-2022-23541

GHSA ID

GHSA-hjrf-2m68-5959
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.