Skip to content
This repository has been archived by the owner on Nov 20, 2021. It is now read-only.

CVE-2020-26160 (High) detected in github.com/docker/distribution-35f1369d377054088c4c2e9079ddbb6c1375105d, github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82 #10

Open
mend-bolt-for-github bot opened this issue Dec 10, 2020 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Dec 10, 2020

CVE-2020-26160 - High Severity Vulnerability

Vulnerable Libraries - github.com/docker/distribution-35f1369d377054088c4c2e9079ddbb6c1375105d, github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82

github.com/docker/distribution-35f1369d377054088c4c2e9079ddbb6c1375105d

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy:

  • helm.sh/helm/v3/pkg/action-v3.5.2 (Root Library)
    • helm.sh/helm/v3/internal/experimental/registry-v3.5.2
      • github.com/deislabs/oras/pkg/auth-v0.9.0
        • github.com/docker/docker/registry-v20.10.3
          • github.com/docker/distribution/registry/client/auth-35f1369d377054088c4c2e9079ddbb6c1375105d
            • github.com/docker/distribution/registry/client-35f1369d377054088c4c2e9079ddbb6c1375105d
              • github.com/docker/distribution/registry/storage/cache/memory-35f1369d377054088c4c2e9079ddbb6c1375105d
                • github.com/docker/distribution-35f1369d377054088c4c2e9079ddbb6c1375105d (Vulnerable Library)
github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82

Golang implementation of JSON Web Tokens (JWT)

Dependency Hierarchy:

  • github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82 (Vulnerable Library)

Found in HEAD commit: b6d49f3fca5e6e61ebb78c82e1c3265019669456

Found in base branch: main

Vulnerability Details

jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.

Publish Date: 2020-09-30

URL: CVE-2020-26160

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-26160

Release Date: 2020-09-30

Fix Resolution: v4.0.0-preview1


Step up your Open Source Security Game with WhiteSource here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by WhiteSource label Dec 10, 2020
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2020-26160 (High) detected in github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82 CVE-2020-26160 (High) detected in github.com/docker/distribution-35f1369d377054088c4c2e9079ddbb6c1375105d, github.com/dgrijalva/jwt-go-dc14462fd58732591c7fa58cc8496d6824316a82 Jan 12, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants