Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2020-26160 (High) detected in github.com/dgrijalva/jwt-go-v3.2.0 - autoclosed #87

Closed
mend-bolt-for-github bot opened this issue Apr 8, 2022 · 1 comment
Assignees
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Apr 8, 2022

CVE-2020-26160 - High Severity Vulnerability

Vulnerable Library - github.com/dgrijalva/jwt-go-v3.2.0

Golang implementation of JSON Web Tokens (JWT)

Dependency Hierarchy:

  • github.com/xmidt-org/webpa-common-v1.11.9 (Root Library)
    • github.com/xmidt-org/argus-v0.5.0
      • github.com/dgrijalva/jwt-go-v3.2.0 (Vulnerable Library)

Found in HEAD commit: d09bd31bc55e2d781858b9232d53bbc245c9ad6b

Found in base branch: main

Vulnerability Details

jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.

Publish Date: 2020-09-30

URL: CVE-2020-26160

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-26160

Release Date: 2020-09-30

Fix Resolution: v4.0.0-preview1


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Apr 8, 2022
@denopink denopink self-assigned this Aug 8, 2022
@denopink denopink added this to New issues in XMiDT via automation Aug 8, 2022
@denopink denopink moved this from New issues to Reviewed in XMiDT Aug 8, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2020-26160 (High) detected in github.com/dgrijalva/jwt-go-v3.2.0, github.com/hashicorp/consul-v1.7.0 CVE-2020-26160 (High) detected in github.com/dgrijalva/jwt-go-v3.2.0 Aug 10, 2022
@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2020-26160 (High) detected in github.com/dgrijalva/jwt-go-v3.2.0 CVE-2020-26160 (High) detected in github.com/dgrijalva/jwt-go-v3.2.0 - autoclosed Oct 10, 2022
XMiDT automation moved this from Reviewed to Done Oct 10, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
XMiDT
  
Done
Development

No branches or pull requests

1 participant