CVE-2018-1000539

NameCVE-2018-1000539
DescriptionNov json-jwt version >= 0.5.0 && < 1.9.4 contains a CWE-347: Improper Verification of Cryptographic Signature vulnerability in Decryption of AES-GCM encrypted JSON Web Tokens that can result in Attacker can forge a authentication tag. This attack appear to be exploitable via network connectivity. This vulnerability appears to have been fixed in 1.9.4 and later.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4283-1
Debian Bugs902721

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-json-jwt (PTS)buster1.9.4-1fixed
bullseye1.11.0-1fixed
sid, trixie, bookworm1.14.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-json-jwtsourcestretch1.6.2-1+deb9u1DSA-4283-1
ruby-json-jwtsource(unstable)1.9.4-1902721

Notes

https://github.com/nov/json-jwt/pull/62
https://github.com/nov/json-jwt/commit/3393f394f271c87bd42ec23c300727b4437d1638

Search for package or bug name: Reporting problems