Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-26892

Published: 6 November 2020

The JWT library in NATS nats-server before 2.1.9 has Incorrect Access Control because of how expired credentials are handled.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
golang-github-nats-io-jwt
Launchpad, Ubuntu, Debian
upstream Needs triage

bionic Does not exist

kinetic Ignored
(end of life, was needs-triage)
impish Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
jammy Needs triage

trusty Does not exist

xenial Does not exist

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H