Skip to content

jsonwebtoken vulnerable to signature validation bypass due to insecure default algorithm in jwt.verify()

Moderate severity GitHub Reviewed Published Dec 21, 2022 in auth0/node-jsonwebtoken • Updated Jun 21, 2024

Package

npm jsonwebtoken (npm)

Affected versions

< 9.0.0

Patched versions

9.0.0

Description

Overview

In versions <=8.5.1 of jsonwebtoken library, lack of algorithm definition and a falsy secret or key in the jwt.verify() function can lead to signature validation bypass due to defaulting to the none algorithm for signature verification.

Am I affected?

You will be affected if all the following are true in the jwt.verify() function:

  • a token with no signature is received
  • no algorithms are specified
  • a falsy (e.g. null, false, undefined) secret or key is passed

How do I fix it?

Update to version 9.0.0 which removes the default support for the none algorithm in the jwt.verify() method.

Will the fix impact my users?

There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the none algorithm. If you need 'none' algorithm, you have to explicitly specify that in jwt.verify() options.

References

@julienwoll julienwoll published to auth0/node-jsonwebtoken Dec 21, 2022
Published to the GitHub Advisory Database Dec 22, 2022
Reviewed Dec 22, 2022
Published by the National Vulnerability Database Dec 22, 2022
Last updated Jun 21, 2024

Severity

Moderate
6.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L

CVE ID

CVE-2022-23540

GHSA ID

GHSA-qwph-4952-7xr6
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.