automate
automate copied to clipboard
Bump github.com/nats-io/jwt from 0.3.2 to 2.4.0+incompatible
Bumps github.com/nats-io/jwt from 0.3.2 to 2.4.0+incompatible.
Release notes
Sourced from github.com/nats-io/jwt's releases.
v2.4.0
What's Changed
- [FEAT] added support for external authorization for accounts. by
@derekcollisonin nats-io/jwt#179, nats-io/jwt#180, nats-io/jwt#185, nats-io/jwt#186,- [FIX] added validation requiring auth user when auth accounts are listed by
@aricartin nats-io/jwt#181- [UPDATE] Some Updates by
@derekcollisonin nats-io/jwt#183- [FEAT] Xkeys support by
@derekcollisonin nats-io/jwt#182- [CHORE] migrate ci to gha by
@aricartin nats-io/jwt#191- [FIX] added additional scrutiny to DidSign in the case of signing keys by
@aricartin nats-io/jwt#190- [FIX] overhaul jwt v2 and v1 inter-tangling by
@philpennockin nats-io/jwt#195- [FIX] Simplify AuthorizationResponse by
@aricartin nats-io/jwt#189- [BUMP] version for imminent release: 2.4.0 by
@philpennockin nats-io/jwt#196Full Changelog: https://github.com/nats-io/jwt/compare/v2.3.0...v2.4.0
Release v2.3.0
Changelog
The repository
masterbranch has been renamed tomain. If you have a fork or a local copy of the repository, you would have to perform the following git operations:git checkout master git branch -m master main git fetch origin git remote set-head origin -aAdded
IssueUserJWT()takes an account scoped signing key, account id, and use public key (and optionally a user's name, an expiration duration and tags) and returns a valid signed JWT. See the following ADR for more information (#163)JetStreamLimits.MaxBytesRequired: a boolean to indicate thatmax_bytesis required for all streams created under an account (#164)AccountClaims.Limits.JetStreamTieredLimits: which is a map ofJetStreamLimitswhere the key is the tier, for example "R1", "R3", etc.. (#169)JetStreamLimits.MemoryMaxstreamBytesandJetStreamLimits.DiskMaxstreamBytes: to limit the maximum value for max bytes for memory and disk (#172)JetStreamLimits.MaxAckPending: to limit the number of MaxAckPending on a consumer (#174)AccountLimits.DisallowBearer: to reject connections from user JWTs that have the bearer token boolean set to true (#177)Fixed
Activation's validation error text: was reportinginvalid export typeinstead ofinvalid import type(#176)Complete Changes
https://github.com/nats-io/jwt/compare/v2.2.0...v2.3.0
Release v2.2.0
Changelog
Added
- Two new connection types,
LEAFNODE_WSandMQTT_WS(not yet supported in the NATS Server, but will be in the near future). If the administrator wants to restrict a configured user to a leaf node connection (websocket or not) but not as a standard user (a client application), the previous existing connection types would not allow it. Having onlyLEAFNODEwould not deny LeafNode connection over websocket, and addingWEBSOCKETwould then allow client applications to connect to the client websocket port (#161)Fixed
- Decoding of signing keys would return a
nilmap instead of the actual signing keys (#160)
... (truncated)
Commits
11e1fdbBump version for imminent release: 2.4.07018e50Merge pull request #189 from nats-io/simplify-response7b33986added additional scrutiny to DidSign in the case of signing keys (#190)e3e39d6overhaul jwt v2 and v1 inter-tangling (#195)8d1c62fadded additional scrutiny to DidSign in the case of signing keys (#190)f135d4a[chore] migrate ci to gha (#191)bdf40faMerge pull request #186 from nats-io/auth-updates146945dAdded in a formal authorization response for propagating errors back to a NAT...ff7baa9Merge pull request #185 from nats-io/user-nkey1ddeceeForce authorization requests to have a public user nkey.- Additional commits viewable in compare view
You can trigger a rebase of this PR by commenting @dependabot rebase.
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
@dependabot rebasewill rebase this PR@dependabot recreatewill recreate this PR, overwriting any edits that have been made to it@dependabot mergewill merge this PR after your CI passes on it@dependabot squash and mergewill squash and merge this PR after your CI passes on it@dependabot cancel mergewill cancel a previously requested merge and block automerging@dependabot reopenwill reopen this PR if it is closed@dependabot closewill close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually@dependabot show <dependency name> ignore conditionswill show all of the ignore conditions of the specified dependency@dependabot ignore this major versionwill close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this minor versionwill close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)@dependabot ignore this dependencywill close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the Security Alerts page.
Note Automatic rebases have been disabled on this pull request as it has been open for over 30 days.
Deploy Preview for chef-automate processing.
| Name | Link |
|---|---|
| Latest commit | 4fa5b6e41607ab6ab88eea222928c0d8b4dcae5a |
| Latest deploy log | https://app.netlify.com/sites/chef-automate/deploys/65efe955fb5b380009706c85 |
Semgrep found 1 ssc-23f449ae-9217-4e47-bdb9-9c135a68d2b6 finding:
- go.mod: L158-159
Risk: Affected versions of github.com/nats-io/jwt/v2, github.com/nats-io/jwt, and github.com/nats-io/nats-server/v2 are vulnerable to Improper Handling Of Exceptional Conditions / Incorrect Authorization. The vulnerability arises from Import Tokens lacking binding rejection, enabling any account to freely reuse them for importing any Subject from the exporting account. The NATS account-server system's handling of account JWTs as semi-public information facilitates attackers in enumerating all JWTs and retrieving associated Import Tokens.
Fix: Upgrade this library to at least version 1.2.3-0.20210314221642-a826c77dc9d2 at automate/go.mod:158.
Reference(s): https://github.com/advisories/GHSA-j756-f273-xhp4
Ignore this finding from ssc-23f449ae-9217-4e47-bdb9-9c135a68d2b6.Semgrep found 1 ssc-c4eb61b4-6daa-4e0a-9eb8-d9a77b4322c1 finding:
- go.mod: L158-159
Risk: github.com/nats-io/jwt/v2 versions before 2.0.1 and github.com/nats-io/jwt versions before 2.0.1 are vulnerable to Incorrect Authorization. The issue lies in the validation of JSON Web Token (JWT) bindings within the JWT library utilized by NATS. This flaw allows any Account to exploit Import tokens issued by other Accounts, gaining unauthorized access not only to the intended Subjects but also to others linked to the source Account.
Fix: Upgrade this library to at least version 2.0.1 at automate/go.mod:158.
Reference(s): https://github.com/advisories/GHSA-62mh-w5cv-p88c
Ignore this finding from ssc-c4eb61b4-6daa-4e0a-9eb8-d9a77b4322c1.
Semgrep found 1 ssc-23f449ae-9217-4e47-bdb9-9c135a68d2b6 finding:
- go.mod: L158-159
Risk: Affected versions of github.com/nats-io/jwt/v2, github.com/nats-io/jwt, and github.com/nats-io/nats-server/v2 are vulnerable to Improper Handling Of Exceptional Conditions / Incorrect Authorization. The vulnerability arises from Import Tokens lacking binding rejection, enabling any account to freely reuse them for importing any Subject from the exporting account. The NATS account-server system's handling of account JWTs as semi-public information facilitates attackers in enumerating all JWTs and retrieving associated Import Tokens.
Fix: Upgrade this library to at least version 1.2.3-0.20210314221642-a826c77dc9d2 at automate/go.mod:158.
Reference(s): https://github.com/advisories/GHSA-j756-f273-xhp4
Ignore this finding from ssc-23f449ae-9217-4e47-bdb9-9c135a68d2b6.Semgrep found 1 ssc-c4eb61b4-6daa-4e0a-9eb8-d9a77b4322c1 finding:
- go.mod: L158-159
Risk: github.com/nats-io/jwt/v2 versions before 2.0.1 and github.com/nats-io/jwt versions before 2.0.1 are vulnerable to Incorrect Authorization. The issue lies in the validation of JSON Web Token (JWT) bindings within the JWT library utilized by NATS. This flaw allows any Account to exploit Import tokens issued by other Accounts, gaining unauthorized access not only to the intended Subjects but also to others linked to the source Account.
Fix: Upgrade this library to at least version 2.0.1 at automate/go.mod:158.
Reference(s): https://github.com/advisories/GHSA-62mh-w5cv-p88c
Ignore this finding from ssc-c4eb61b4-6daa-4e0a-9eb8-d9a77b4322c1.
Semgrep found 1 ssc-23f449ae-9217-4e47-bdb9-9c135a68d2b6 finding:
- go.mod: L158-159
Risk: Affected versions of github.com/nats-io/jwt/v2, github.com/nats-io/jwt, and github.com/nats-io/nats-server/v2 are vulnerable to Improper Handling Of Exceptional Conditions / Incorrect Authorization. The vulnerability arises from Import Tokens lacking binding rejection, enabling any account to freely reuse them for importing any Subject from the exporting account. The NATS account-server system's handling of account JWTs as semi-public information facilitates attackers in enumerating all JWTs and retrieving associated Import Tokens.
Fix: Upgrade this library to at least version 1.2.3-0.20210314221642-a826c77dc9d2 at automate/go.mod:158.
Reference(s): https://github.com/advisories/GHSA-j756-f273-xhp4
Ignore this finding from ssc-23f449ae-9217-4e47-bdb9-9c135a68d2b6.Semgrep found 1 ssc-c4eb61b4-6daa-4e0a-9eb8-d9a77b4322c1 finding:
- go.mod: L158-159
Risk: github.com/nats-io/jwt/v2 versions before 2.0.1 and github.com/nats-io/jwt versions before 2.0.1 are vulnerable to Incorrect Authorization. The issue lies in the validation of JSON Web Token (JWT) bindings within the JWT library utilized by NATS. This flaw allows any Account to exploit Import tokens issued by other Accounts, gaining unauthorized access not only to the intended Subjects but also to others linked to the source Account.
Fix: Upgrade this library to at least version 2.0.1 at automate/go.mod:158.
Reference(s): https://github.com/advisories/GHSA-62mh-w5cv-p88c
Ignore this finding from ssc-c4eb61b4-6daa-4e0a-9eb8-d9a77b4322c1.
Semgrep found 1 ssc-f3d20cd9-6e7a-4e65-90ba-01d913c3f3e5 finding:
- go.mod: L64-65
Risk: github.com/nats-io/nats-server/v2 versions >= 2.0.0 before 2.7.2 and github.com/nats-io/nats-streaming-server versions >= 0.15.0 before 0.24.1 are vulnerable to Incorrect Authorization. A client is capable of crafting the initial protocol-level handshake and, with valid credentials for any account, specifying a target account to switch into immediately. This situation arises due to an experimental feature that was left in the code.
Fix: Upgrade this library to at least version 0.24.1 at automate/go.mod:64.
Reference(s): https://github.com/advisories/GHSA-g6w6-r76c-28j7, CVE-2022-24450
Ignore this finding from ssc-f3d20cd9-6e7a-4e65-90ba-01d913c3f3e5.Semgrep found 1 ssc-4a9f2da3-42d4-4c46-87ef-06be6069730c finding:
- go.mod: L252-253
Risk: Affected versions of github.com/nats-io/nats-server/v2 are vulnerable to Authentication Bypass By Primary Weakness. An attacker can exploit the lack of authorization rules present in the nats-server and connect without authentication
Fix: Upgrade this library to at least version 2.9.23 at automate/go.mod:252.
Reference(s): https://github.com/advisories/GHSA-fr2g-9hjm-wr23, CVE-2023-47090
Ignore this finding from ssc-4a9f2da3-42d4-4c46-87ef-06be6069730c.
Semgrep found 1 ssc-f3d20cd9-6e7a-4e65-90ba-01d913c3f3e5 finding:
- go.mod: L64-65
Risk: github.com/nats-io/nats-server/v2 versions >= 2.0.0 before 2.7.2 and github.com/nats-io/nats-streaming-server versions >= 0.15.0 before 0.24.1 are vulnerable to Incorrect Authorization. A client is capable of crafting the initial protocol-level handshake and, with valid credentials for any account, specifying a target account to switch into immediately. This situation arises due to an experimental feature that was left in the code.
Fix: Upgrade this library to at least version 0.24.1 at automate/go.mod:64.
Reference(s): https://github.com/advisories/GHSA-g6w6-r76c-28j7, CVE-2022-24450
Ignore this finding from ssc-f3d20cd9-6e7a-4e65-90ba-01d913c3f3e5.Semgrep found 1 ssc-4a9f2da3-42d4-4c46-87ef-06be6069730c finding:
- go.mod: L252-253
Risk: Affected versions of github.com/nats-io/nats-server/v2 are vulnerable to Authentication Bypass By Primary Weakness. An attacker can exploit the lack of authorization rules present in the nats-server and connect without authentication
Fix: Upgrade this library to at least version 2.9.23 at automate/go.mod:252.
Reference(s): https://github.com/advisories/GHSA-fr2g-9hjm-wr23, CVE-2023-47090
Ignore this finding from ssc-4a9f2da3-42d4-4c46-87ef-06be6069730c.
SonarQube Quality Gate
0 Bugs
0 Vulnerabilities
0 Security Hotspots
0 Code Smells
No Coverage information
0.0% Duplication
SonarQube Quality Gate
0 Bugs
0 Vulnerabilities
0 Security Hotspots
0 Code Smells
No Coverage information
0.0% Duplication
