CVE-2020-26892

NameCVE-2020-26892
DescriptionThe JWT library in NATS nats-server before 2.1.9 has Incorrect Access Control because of how expired credentials are handled.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs988950

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
golang-github-nats-io-jwt (PTS)buster0.0~git20181120.285cf2c-4vulnerable
bookworm2.3.0-1fixed
sid, trixie2.5.2-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
golang-github-nats-io-jwtsource(unstable)2.2.0-1988950

Notes

[buster] - golang-github-nats-io-jwt <postponed> (Limited support, minor issue, requires rebuilding golang-github-nats-io-gnatsd)
https://advisories.nats.io/CVE/CVE-2020-26892.txt
https://github.com/nats-io/jwt/security/advisories/GHSA-4w5x-x539-ppf5

Search for package or bug name: Reporting problems