cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1710.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

108 lines
7.4 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for python-jwt is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1710</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-06-17</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-06-17</InitialReleaseDate>
<CurrentReleaseDate>2022-06-17</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-06-17</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">python-jwt security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for python-jwt is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">PyJWT is a Python library which allows you to encode and decode JSON Web Tokens (JWT). \ JWT is an open, industry-standard (RFC 7519) for representing claims securely between two parties.
Security Fix(es):
PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.(CVE-2022-29217)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for python-jwt is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">python-jwt</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1710</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-29217</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-29217</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="python2-jwt-1.7.1-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python2-jwt-1.7.1-3.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-jwt-1.7.1-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-jwt-1.7.1-3.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python-jwt-help-1.7.1-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-jwt-help-1.7.1-3.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python-jwt-help-1.7.1-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-jwt-help-1.7.1-3.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python2-jwt-1.7.1-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python2-jwt-1.7.1-3.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-jwt-1.7.1-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python3-jwt-1.7.1-3.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-jwt-2.3.0-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-jwt-2.3.0-3.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="python-jwt-help-2.3.0-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python-jwt-help-2.3.0-3.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="python-jwt-1.7.1-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python-jwt-1.7.1-3.oe1.src.rpm</FullProductName>
<FullProductName ProductID="python-jwt-1.7.1-3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">python-jwt-1.7.1-3.oe1.src.rpm</FullProductName>
<FullProductName ProductID="python-jwt-2.3.0-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python-jwt-2.3.0-3.oe2203.src.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">PyJWT is a Python implementation of RFC 7519. PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm. The PyJWT library requires that the application chooses what algorithms are supported. The application can specify `jwt.algorithms.get_default_algorithms()` to get support for all algorithms, or specify a single algorithm. The issue is not that big as `algorithms=jwt.algorithms.get_default_algorithms()` has to be used. Users should upgrade to v2.4.0 to receive a patch for this issue. As a workaround, always be explicit with the algorithms that are accepted and expected when decoding.</Note>
</Notes>
<ReleaseDate>2022-06-17</ReleaseDate>
<CVE>CVE-2022-29217</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.4</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>python-jwt security update</Description>
<DATE>2022-06-17</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1710</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>