Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

github.com/dgrijalva/jwt-GO-v3.2.0+incompatible: 1 vulnerabilities (highest severity is: 7.5) #296

Open
mend-for-github-com bot opened this issue Aug 9, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Aug 9, 2023

Vulnerable Library - github.com/dgrijalva/jwt-GO-v3.2.0+incompatible

ARCHIVE - Golang implementation of JSON Web Tokens (JWT). This project is now maintained at:

Library home page: https://proxy.golang.org/github.com/dgrijalva/jwt-go/@v/v3.2.0+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Found in HEAD commit: fd9fc1baf3cd86beecdfe1d4b962b3e768b4ff92

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/dgrijalva/jwt-GO-v3.2.0+incompatible version) Remediation Possible**
CVE-2020-26160 High 7.5 github.com/dgrijalva/jwt-GO-v3.2.0+incompatible Direct 4.0.0-preview1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-26160

Vulnerable Library - github.com/dgrijalva/jwt-GO-v3.2.0+incompatible

ARCHIVE - Golang implementation of JSON Web Tokens (JWT). This project is now maintained at:

Library home page: https://proxy.golang.org/github.com/dgrijalva/jwt-go/@v/v3.2.0+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy:

  • github.com/dgrijalva/jwt-GO-v3.2.0+incompatible (Vulnerable Library)

Found in HEAD commit: fd9fc1baf3cd86beecdfe1d4b962b3e768b4ff92

Found in base branch: master

Vulnerability Details

jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.

Publish Date: 2020-09-30

URL: CVE-2020-26160

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w73w-5m7g-f7qc

Release Date: 2020-09-30

Fix Resolution: 4.0.0-preview1

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Aug 9, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants