Skip to content

jsonwebtoken unrestricted key type could lead to legacy keys usage

High severity GitHub Reviewed Published Dec 21, 2022 in auth0/node-jsonwebtoken • Updated Jun 24, 2024

Package

npm jsonwebtoken (npm)

Affected versions

<= 8.5.1

Patched versions

9.0.0

Description

Overview

Versions <=8.5.1 of jsonwebtoken library could be misconfigured so that legacy, insecure key types are used for signature verification. For example, DSA keys could be used with the RS256 algorithm.

Am I affected?

You are affected if you are using an algorithm and a key type other than the combinations mentioned below

Key type algorithm
ec ES256, ES384, ES512
rsa RS256, RS384, RS512, PS256, PS384, PS512
rsa-pss PS256, PS384, PS512

And for Elliptic Curve algorithms:

alg Curve
ES256 prime256v1
ES384 secp384r1
ES512 secp521r1

How do I fix it?

Update to version 9.0.0. This version validates for asymmetric key type and algorithm combinations. Please refer to the above mentioned algorithm / key type combinations for the valid secure configuration. After updating to version 9.0.0, If you still intend to continue with signing or verifying tokens using invalid key type/algorithm value combinations, you’ll need to set the allowInvalidAsymmetricKeyTypes option to true in the sign() and/or verify() functions.

Will the fix impact my users?

There will be no impact, if you update to version 9.0.0 and you already use a valid secure combination of key type and algorithm. Otherwise, use the allowInvalidAsymmetricKeyTypes option to true in the sign() and verify() functions to continue usage of invalid key type/algorithm combination in 9.0.0 for legacy compatibility.

References

@julienwoll julienwoll published to auth0/node-jsonwebtoken Dec 21, 2022
Published to the GitHub Advisory Database Dec 22, 2022
Reviewed Dec 22, 2022
Published by the National Vulnerability Database Dec 23, 2022
Last updated Jun 24, 2024

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2022-23539

GHSA ID

GHSA-8cf7-32gw-wr33
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.