Skip to content

Withdrawn: JJWT improperly generates signing keys

Moderate severity GitHub Reviewed Published Apr 1, 2024 to the GitHub Advisory Database • Updated Apr 3, 2024
Withdrawn This advisory was withdrawn on Apr 3, 2024

Package

maven io.jsonwebtoken:jjwt-impl (Maven)

Affected versions

<= 0.12.5

Patched versions

None

Description

Withdrawn Advisory

This advisory has been withdrawn because it has been found to be disputed. Please see the issue here for more information.

Original Description

JJWT (aka Java JWT) through 0.12.5 ignores certain characters and thus a user might falsely conclude that they have a strong key. The impacted code is the setSigningKey() method within the DefaultJwtParser class and the signWith() method within the DefaultJwtBuilder class.

References

Published by the National Vulnerability Database Apr 1, 2024
Published to the GitHub Advisory Database Apr 1, 2024
Reviewed Apr 1, 2024
Withdrawn Apr 3, 2024
Last updated Apr 3, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

EPSS score

0.045%
(16th percentile)

Weaknesses

CVE ID

CVE-2024-31033

GHSA ID

GHSA-r65j-6h5f-4f92

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.