CVE-2023-48223

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-48223
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-48223.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-48223
Aliases
Published
2023-11-20T18:15:07Z
Modified
2024-05-13T20:45:20Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

fast-jwt provides fast JSON Web Token (JWT) implementation. Prior to version 3.3.2, the fast-jwt library does not properly prevent JWT algorithm confusion for all public key types. The 'publicKeyPemMatcher' in 'fast-jwt/src/crypto.js' does not properly match all common PEM formats for public keys. To exploit this vulnerability, an attacker needs to craft a malicious JWT token containing the HS256 algorithm, signed with the public RSA key of the victim application. This attack will only work if the victim application utilizes a public key containing the BEGIN RSA PUBLIC KEY header. Applications using the RS256 algorithm, a public key with a BEGIN RSA PUBLIC KEY header, and calling the verify function without explicitly providing an algorithm, are vulnerable to this algorithm confusion attack which allows attackers to sign arbitrary payloads which will be accepted by the verifier. Version 3.3.2 contains a patch for this issue. As a workaround, change line 29 of blob/master/src/crypto.js to include a regular expression.

References

Affected packages

Git / github.com/nearform/fast-jwt

Affected ranges

Type
GIT
Repo
https://github.com/nearform/fast-jwt
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed