Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump jjwt_ver from 0.11.2 to 0.11.5 #352

Merged
merged 1 commit into from
Sep 30, 2022
Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Sep 30, 2022

Bumps jjwt_ver from 0.11.2 to 0.11.5.
Updates jjwt-api from 0.11.2 to 0.11.5

Changelog

Sourced from jjwt-api's changelog.

0.11.5

This patch release adds additional security guards against an ECDSA bug in Java SE versions 15-15.0.6, 17-17.0.2, and 18 (CVE-2022-21449) in addition to the guards added in the JJWT 0.11.3 release. This patch allows JJWT users using those JVM versions to upgrade to JJWT 0.11.5, even if they are unable to upgrade their JVM to patched/fixed JVM version in a timely manner. Note: if your application does not use these JVM versions, you are not exposed to the JVM vulnerability.

Note that the CVE is not a bug within JJWT itself - it is a bug within the above listed JVM versions, and the JJWT 0.11.5 release adds additional precautions within JJWT in case an application team is not able to upgrade their JVM in a timely manner.

However, even with these additional JJWT security guards, the root cause of the issue is the JVM, so it strongly recommended to upgrade your JVM to version 15.0.7, 17.0.3, or 18.0.1 or later to ensure the bug does not surface elsewhere in your application code or any other third party library in your application that may not contain similar security guards.

Issues included in this patch are listed in the JJWT 0.11.5 milestone.

Credits

Thank you to Neil Madden, the security researcher that first discovered the JVM vulnerability as covered in his Psychic Signatures in Java blog post. Neil worked directly with the JJWT team to provide these additional guards, beyond what was in the JJWT 0.11.3 release, and we're grateful for his help and collaboration in reviewing our fixes and for the additional tests he provided the JJWT team.

0.11.4

This patch release:

  • Adds additional handling for rare JSON parsing exceptions and wraps them in a JwtException to allow the application to handle these conditions as JWT concerns.
  • Upgrades the jjwt-jackson module's Jackson dependency to 2.12.6.1.
  • Upgrades the jjwt-orgjson module's org.json:json dependency to 20220320.
  • Upgrades the jjwt-gson module's gson dependency to 2.9.0.
  • Upgrades the internal testing BouncyCastle version and any references in README documentation examples to 1.70.
  • Contains various documentation and typo fixes.

The patch also makes various internal project POM and build enhancements to reduce repetition and the chance for stale references, and overall create a cleaner build with less warnings. It also ensures that CI testing builds and executes on all latest OpenJDK versions from Java 7 to Java 18 (inclusive).

Issues included in this patch are listed in the JJWT 0.11.4 milestone.

0.11.3

This patch release adds security guards against an ECDSA bug in Java SE versions 15-15.0.6, 17-17.0.2, and 18 (CVE-2022-21449). Note: if your application does not use these JVM versions, you are not exposed to the JVM vulnerability.

... (truncated)

Commits

Updates jjwt-impl from 0.11.2 to 0.11.5

Changelog

Sourced from jjwt-impl's changelog.

0.11.5

This patch release adds additional security guards against an ECDSA bug in Java SE versions 15-15.0.6, 17-17.0.2, and 18 (CVE-2022-21449) in addition to the guards added in the JJWT 0.11.3 release. This patch allows JJWT users using those JVM versions to upgrade to JJWT 0.11.5, even if they are unable to upgrade their JVM to patched/fixed JVM version in a timely manner. Note: if your application does not use these JVM versions, you are not exposed to the JVM vulnerability.

Note that the CVE is not a bug within JJWT itself - it is a bug within the above listed JVM versions, and the JJWT 0.11.5 release adds additional precautions within JJWT in case an application team is not able to upgrade their JVM in a timely manner.

However, even with these additional JJWT security guards, the root cause of the issue is the JVM, so it strongly recommended to upgrade your JVM to version 15.0.7, 17.0.3, or 18.0.1 or later to ensure the bug does not surface elsewhere in your application code or any other third party library in your application that may not contain similar security guards.

Issues included in this patch are listed in the JJWT 0.11.5 milestone.

Credits

Thank you to Neil Madden, the security researcher that first discovered the JVM vulnerability as covered in his Psychic Signatures in Java blog post. Neil worked directly with the JJWT team to provide these additional guards, beyond what was in the JJWT 0.11.3 release, and we're grateful for his help and collaboration in reviewing our fixes and for the additional tests he provided the JJWT team.

0.11.4

This patch release:

  • Adds additional handling for rare JSON parsing exceptions and wraps them in a JwtException to allow the application to handle these conditions as JWT concerns.
  • Upgrades the jjwt-jackson module's Jackson dependency to 2.12.6.1.
  • Upgrades the jjwt-orgjson module's org.json:json dependency to 20220320.
  • Upgrades the jjwt-gson module's gson dependency to 2.9.0.
  • Upgrades the internal testing BouncyCastle version and any references in README documentation examples to 1.70.
  • Contains various documentation and typo fixes.

The patch also makes various internal project POM and build enhancements to reduce repetition and the chance for stale references, and overall create a cleaner build with less warnings. It also ensures that CI testing builds and executes on all latest OpenJDK versions from Java 7 to Java 18 (inclusive).

Issues included in this patch are listed in the JJWT 0.11.4 milestone.

0.11.3

This patch release adds security guards against an ECDSA bug in Java SE versions 15-15.0.6, 17-17.0.2, and 18 (CVE-2022-21449). Note: if your application does not use these JVM versions, you are not exposed to the JVM vulnerability.

... (truncated)

Commits

Updates jjwt-orgjson from 0.11.2 to 0.11.5

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps `jjwt_ver` from 0.11.2 to 0.11.5.

Updates `jjwt-api` from 0.11.2 to 0.11.5
- [Release notes](https://github.com/jwtk/jjwt/releases)
- [Changelog](https://github.com/jwtk/jjwt/blob/master/CHANGELOG.md)
- [Commits](jwtk/jjwt@0.11.2...0.11.5)

Updates `jjwt-impl` from 0.11.2 to 0.11.5
- [Release notes](https://github.com/jwtk/jjwt/releases)
- [Changelog](https://github.com/jwtk/jjwt/blob/master/CHANGELOG.md)
- [Commits](jwtk/jjwt@0.11.2...0.11.5)

Updates `jjwt-orgjson` from 0.11.2 to 0.11.5

---
updated-dependencies:
- dependency-name: io.jsonwebtoken:jjwt-api
  dependency-type: direct:production
  update-type: version-update:semver-patch
- dependency-name: io.jsonwebtoken:jjwt-impl
  dependency-type: direct:production
  update-type: version-update:semver-patch
- dependency-name: io.jsonwebtoken:jjwt-orgjson
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot requested a review from a team as a code owner September 30, 2022 18:49
@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Sep 30, 2022
@ekoby ekoby merged commit 30e3458 into main Sep 30, 2022
@ekoby ekoby deleted the dependabot/gradle/jjwt_ver-0.11.5 branch September 30, 2022 18:59
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant