Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-23529
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The issue is not a vulnerability. Notes: none.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2023-01-27T00:00:00", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The issue is not a vulnerability. Notes: none." } ] } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-23529", "dateRejected": "2023-01-27T00:00:00", "dateReserved": "2022-01-19T00:00:00", "dateUpdated": "2023-01-27T00:00:00", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-23529\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-12-21T21:15:09.130\",\"lastModified\":\"2023-11-07T03:44:12.440\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The issue is not a vulnerability. Notes: none.\"}],\"metrics\":{},\"references\":[]}}" } }
WID-SEC-W-2023-0218
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Integration Bus ist ein \"lightweight\" ESB, welche die Integration von SOAP oder non-SOAP Datenquellen von verschiedenen Plattformen erm\u00f6glicht.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM Integration Bus ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0218 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0218.json" }, { "category": "self", "summary": "WID-SEC-2023-0218 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0218" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-29", "url": "https://www.ibm.com/support/pages/node/6890605" } ], "source_lang": "en-US", "title": "IBM Integration Bus: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-29T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:12:06.600+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0218", "initial_release_date": "2023-01-29T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Integration Bus \t10.0.0.0 - 10.0.0.26", "product": { "name": "IBM Integration Bus \t10.0.0.0 - 10.0.0.26", "product_id": "T023793", "product_identification_helper": { "cpe": "cpe:/a:ibm:integration_bus:10.0.0.0_-_10.0.0.26" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23541", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Integration Bus. Diese besteht in \"Auth0 jsonwebtoken\" aufgrund einer unsicheren Implementierung der Schl\u00fcsselabfragefunktion. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T023793" ] }, "release_date": "2023-01-29T23:00:00Z", "title": "CVE-2022-23541" }, { "cve": "CVE-2022-23540", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Integration Bus, aufgund eines unsicheren Standardalgorithmus in der Funktion \"jwt.verify()\" in \"Auth0 jsonwebtoken\". Ein authentisierter Angreifer kann das ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T023793" ] }, "release_date": "2023-01-29T23:00:00Z", "title": "CVE-2022-23540" }, { "cve": "CVE-2022-23539", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Integration Bus. Durch einen nicht sachgem\u00e4\u00df eingeschr\u00e4nkten Schl\u00fcsseltyp in \"Auth0 jsonwebtoken\" kann die Verwendung von Legacy-Schl\u00fcsseln zu erm\u00f6glicht werden. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T023793" ] }, "release_date": "2023-01-29T23:00:00Z", "title": "CVE-2022-23539" }, { "cve": "CVE-2022-23529", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Integration Bus. Durch die \"jwt.verify\" Funktion in \"Auth0 jsonwebtoken\" werden Eingaben nur ungen\u00fcgend \u00fcberpr\u00fcft. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auf dem System auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T023793" ] }, "release_date": "2023-01-29T23:00:00Z", "title": "CVE-2022-23529" } ] }
wid-sec-w-2023-0218
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Integration Bus ist ein \"lightweight\" ESB, welche die Integration von SOAP oder non-SOAP Datenquellen von verschiedenen Plattformen erm\u00f6glicht.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in IBM Integration Bus ausnutzen, um beliebigen Programmcode auszuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0218 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0218.json" }, { "category": "self", "summary": "WID-SEC-2023-0218 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0218" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-29", "url": "https://www.ibm.com/support/pages/node/6890605" } ], "source_lang": "en-US", "title": "IBM Integration Bus: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-29T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:12:06.600+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0218", "initial_release_date": "2023-01-29T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Integration Bus \t10.0.0.0 - 10.0.0.26", "product": { "name": "IBM Integration Bus \t10.0.0.0 - 10.0.0.26", "product_id": "T023793", "product_identification_helper": { "cpe": "cpe:/a:ibm:integration_bus:10.0.0.0_-_10.0.0.26" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23541", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Integration Bus. Diese besteht in \"Auth0 jsonwebtoken\" aufgrund einer unsicheren Implementierung der Schl\u00fcsselabfragefunktion. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T023793" ] }, "release_date": "2023-01-29T23:00:00Z", "title": "CVE-2022-23541" }, { "cve": "CVE-2022-23540", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Integration Bus, aufgund eines unsicheren Standardalgorithmus in der Funktion \"jwt.verify()\" in \"Auth0 jsonwebtoken\". Ein authentisierter Angreifer kann das ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T023793" ] }, "release_date": "2023-01-29T23:00:00Z", "title": "CVE-2022-23540" }, { "cve": "CVE-2022-23539", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Integration Bus. Durch einen nicht sachgem\u00e4\u00df eingeschr\u00e4nkten Schl\u00fcsseltyp in \"Auth0 jsonwebtoken\" kann die Verwendung von Legacy-Schl\u00fcsseln zu erm\u00f6glicht werden. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T023793" ] }, "release_date": "2023-01-29T23:00:00Z", "title": "CVE-2022-23539" }, { "cve": "CVE-2022-23529", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Integration Bus. Durch die \"jwt.verify\" Funktion in \"Auth0 jsonwebtoken\" werden Eingaben nur ungen\u00fcgend \u00fcberpr\u00fcft. Ein authentisierter Angreifer kann diese Schwachstelle ausnutzen, um beliebigen Code auf dem System auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T023793" ] }, "release_date": "2023-01-29T23:00:00Z", "title": "CVE-2022-23529" } ] }
gsd-2022-23529
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-23529", "id": "GSD-2022-23529" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-23529" ], "details": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The issue is not a vulnerability. Notes: none.", "id": "GSD-2022-23529", "modified": "2023-12-13T01:19:35.584894Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-23529", "STATE": "REJECT" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The issue is not a vulnerability. Notes: none." } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c0", "affected_versions": "All versions before 0", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2023-03-03", "description": "This advisory has been marked as False Positive and removed.", "fixed_versions": [], "identifier": "CVE-2022-23529", "identifiers": [ "CVE-2022-23529", "GHSA-27h2-hvpr-p74q" ], "not_impacted": "", "package_slug": "npm/jsonwebtoken", "pubdate": "2022-12-21", "solution": "Unfortunately, there is no solution available yet.", "title": "False Positive", "urls": [ "https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-27h2-hvpr-p74q", "https://nvd.nist.gov/vuln/detail/CVE-2022-23529", "https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3", "https://github.com/advisories/GHSA-27h2-hvpr-p74q" ], "uuid": "c1f15730-affb-4551-baa6-acd0c39aa012" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:auth0:jsonwebtoken:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndIncluding": "8.5.1", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-23529" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "node-jsonwebtoken is a JsonWebToken implementation for node.js. For versions `\u003c= 8.5.1` of `jsonwebtoken` library, if a malicious actor has the ability to modify the key retrieval parameter (referring to the `secretOrPublicKey` argument from the readme link of the `jwt.verify()` function, they can write arbitrary files on the host machine. Users are affected only if untrusted entities are allowed to modify the key retrieval parameter of the `jwt.verify()` on a host that you control. This issue has been fixed, please update to version 9.0.0." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-27h2-hvpr-p74q", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-27h2-hvpr-p74q" }, { "name": "https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2022-12-30T21:50Z", "publishedDate": "2022-12-21T21:15Z" } } }
ghsa-27h2-hvpr-p74q
Vulnerability from github
Overview
For versions <=8.5.1
of jsonwebtoken
library, if a malicious actor has the ability to modify the key retrieval parameter (referring to the secretOrPublicKey
argument from the readme link) of the jwt.verify()
function, they can gain remote code execution (RCE).
Am I affected?
This security issue is a concern when the jsonwebtoken
library is used in an insecure way. Users are affected only if they allow untrusted entities to modify the key retrieval parameter of the jwt.verify()
on a host that you control. In this scenario, if all the prerequisites are met, the issue may be exploitable. The source of this risk in this scenario would be in the calling code, and not in the library itself.
How do I fix it?
Users of jsonwebtoken 8.5.1 and earlier are encouraged to update to the latest version, 9.0.0, which presents safer code and important security checks that fixes this security flaw and others and prevents misuse of the package.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 8.5.1" }, "package": { "ecosystem": "npm", "name": "jsonwebtoken" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "9.0.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-23529" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2022-12-22T03:31:28Z", "nvd_published_at": "2022-12-21T21:15:00Z", "severity": "HIGH" }, "details": "# Overview\n\nFor versions `\u003c=8.5.1` of `jsonwebtoken` library, if a malicious actor has the ability to modify the key retrieval parameter (referring to the `secretOrPublicKey` argument from the [readme link](https://github.com/auth0/node-jsonwebtoken#jwtverifytoken-secretorpublickey-options-callback)) of the `jwt.verify()` function, they can gain remote code execution (RCE).\n\n# Am I affected?\n\nThis security issue is a concern when the `jsonwebtoken` library is used in an insecure way. Users are affected only if they allow untrusted entities to modify the key retrieval parameter of the `jwt.verify()` on a host that you control. In this scenario, if all the prerequisites are met, the issue may be exploitable. The source of this risk in this scenario would be in the calling code, and not in the library itself.\n\n# How do I fix it?\n\nUsers of jsonwebtoken 8.5.1 and earlier are encouraged to update to the latest version, 9.0.0, which presents safer code and important security checks that fixes this security flaw and others and prevents misuse of the package.", "id": "GHSA-27h2-hvpr-p74q", "modified": "2023-01-27T21:51:55Z", "published": "2022-12-22T03:31:28Z", "references": [ { "type": "WEB", "url": "https://github.com/auth0/node-jsonwebtoken/security/advisories/GHSA-27h2-hvpr-p74q" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23529" }, { "type": "WEB", "url": "https://github.com/auth0/node-jsonwebtoken/commit/e1fa9dcc12054a8681db4e6373da1b30cf7016e3" }, { "type": "PACKAGE", "url": "https://github.com/auth0/node-jsonwebtoken" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "type": "CVSS_V3" } ], "summary": "jsonwebtoken has insecure input validation in jwt.verify function", "withdrawn": "2023-01-27T21:51:55Z" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.