CVE-2022-23540

In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.
Configurations

Configuration 1 (hide)

cpe:2.3:a:auth0:jsonwebtoken:*:*:*:*:*:node.js:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
Summary In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options. In versions `<=8.5.1` of `jsonwebtoken` library, lack of algorithm definition in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification. Users are affected if you do not specify algorithms in the `jwt.verify()` function. This issue has been fixed, please update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method. There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.

14 Jul 2023, 19:22

Type Values Removed Values Added
CWE CWE-327 CWE-347

27 Feb 2023, 19:56

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 9.8
v2 : unknown
v3 : 7.6

29 Dec 2022, 20:07

Type Values Removed Values Added
CPE cpe:2.3:a:auth0:jsonwebtoken:*:*:*:*:*:node.js:*:*
CWE CWE-287 CWE-327
References (MISC) https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3 - (MISC) https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3 - Patch, Third Party Advisory
References (MISC) https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-qwph-4952-7xr6 - (MISC) https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-qwph-4952-7xr6 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Auth0 jsonwebtoken
Auth0

22 Dec 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-22 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-23540

Mitre link : CVE-2022-23540

CVE.ORG link : CVE-2022-23540


JSON object : View

Products Affected

auth0

  • jsonwebtoken
CWE
CWE-347

Improper Verification of Cryptographic Signature

CWE-287

Improper Authentication