668
VMScore

CVE-2020-26892

Published: 06/11/2020 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The JWT library in NATS nats-server prior to 2.1.9 has Incorrect Access Control because of how expired credentials are handled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linuxfoundation nats-server

fedoraproject fedora 33

Vendor Advisories

Debian Bug report logs - #988950 CVE-2020-26892 CVE-2020-26521 Package: src:golang-github-nats-io-jwt; Maintainer for src:golang-github-nats-io-jwt is Debian Go Packaging Team <team+pkg-go@trackerdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 21 May 2021 19:54:01 UTC Severity: grave Tags: s ...

Mailing Lists

Folks, The NATS project has a new advisories website: <advisoriesnatsio/> We also have two new CVEs; both relate to our JWT handling and both affect the NATS server: * CVE-2020-26521 + Nil deref in JWT library, causing Go panic + NATS server upgrade required to avoid Denial-of-Service + 2020-11-02 * CVE-2020-26892 + Inc ...