You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@archiva.apache.org by GitBox <gi...@apache.org> on 2022/05/17 16:45:11 UTC

[GitHub] [archiva-redback-core] dependabot[bot] opened a new pull request, #48: Bump jjwt.version from 0.11.2 to 0.11.5

dependabot[bot] opened a new pull request, #48:
URL: https://github.com/apache/archiva-redback-core/pull/48

   Bumps `jjwt.version` from 0.11.2 to 0.11.5.
   Updates `jjwt-api` from 0.11.2 to 0.11.5
   <details>
   <summary>Changelog</summary>
   <p><em>Sourced from <a href="https://github.com/jwtk/jjwt/blob/master/CHANGELOG.md">jjwt-api's changelog</a>.</em></p>
   <blockquote>
   <h3>0.11.5</h3>
   <p>This patch release adds additional security guards against an ECDSA bug in Java SE versions 15-15.0.6, 17-17.0.2, and 18
   (<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21449">CVE-2022-21449</a>) in addition to the guards added in the JJWT 0.11.3
   release. This patch allows JJWT users using those JVM versions to upgrade to JJWT 0.11.5, even if they are unable to
   upgrade their JVM to patched/fixed JVM version in a timely manner.  Note: if your application does not use these JVM
   versions, you are not exposed to the JVM vulnerability.</p>
   <p>Note that the CVE is not a bug within JJWT itself - it is a bug within the above listed JVM versions, and the
   JJWT 0.11.5 release adds additional precautions within JJWT in case an application team is not able to upgrade
   their JVM in a timely manner.</p>
   <p>However, even with these additional JJWT security guards, the root cause of the issue is the JVM, so it <strong>strongly
   recommended</strong> to upgrade your JVM to version
   15.0.7, 17.0.3, or 18.0.1 or later to ensure the bug does not surface elsewhere in your application code or any other
   third party library in your application that may not contain similar security guards.</p>
   <p>Issues included in this patch are listed in the <a href="https://github.com/jwtk/jjwt/milestone/26?closed=1">JJWT 0.11.5 milestone</a>.</p>
   <h4>Credits</h4>
   <p>Thank you to <a href="https://neilmadden.blog">Neil Madden</a>, the security researcher that first discovered the JVM
   vulnerability as covered in his <a href="https://neilmadden.blog/2022/04/19/psychic-signatures-in-java/">Psychic Signatures in Java</a>
   blog post.  Neil worked directly with the JJWT team to provide these additional guards, beyond what was in the JJWT 0.11.3
   release, and we're grateful for his help and collaboration in reviewing our fixes and for the additional tests he
   provided the JJWT team.</p>
   <h3>0.11.4</h3>
   <p>This patch release:</p>
   <ul>
   <li>Adds additional handling for rare JSON parsing exceptions and wraps them in a <code>JwtException</code> to allow the application to handle these conditions as JWT concerns.</li>
   <li>Upgrades the <code>jjwt-jackson</code> module's Jackson dependency to <code>2.12.6.1</code>.</li>
   <li>Upgrades the <code>jjwt-orgjson</code> module's org.json:json dependency to <code>20220320</code>.</li>
   <li>Upgrades the <code>jjwt-gson</code> module's gson dependency to <code>2.9.0</code>.</li>
   <li>Upgrades the internal testing BouncyCastle version and any references in README documentation examples to <code>1.70</code>.</li>
   <li>Contains various documentation and typo fixes.</li>
   </ul>
   <p>The patch also makes various internal project POM and build enhancements to reduce repetition and the chance for
   stale references, and overall create a cleaner build with less warnings.  It also ensures that CI testing builds
   and executes on all latest OpenJDK versions from Java 7 to Java 18 (inclusive).</p>
   <p>Issues included in this patch are listed in the <a href="https://github.com/jwtk/jjwt/milestone/25?closed=1">JJWT 0.11.4 milestone</a>.</p>
   <h3>0.11.3</h3>
   <p>This patch release adds security guards against an ECDSA bug in Java SE versions 15-15.0.6, 17-17.0.2, and 18
   (<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21449">CVE-2022-21449</a>). Note: if your application does not use these
   JVM versions, you are not exposed to the JVM vulnerability.</p>
   <!-- raw HTML omitted -->
   </blockquote>
   <p>... (truncated)</p>
   </details>
   <details>
   <summary>Commits</summary>
   <ul>
   <li><a href="https://github.com/jwtk/jjwt/commit/2c6bdb1d82780b950b9a1736844f222013658b02"><code>2c6bdb1</code></a> [maven-release-plugin] prepare release 0.11.5</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/dd54ba00d4aa0cce0220e1cf048ccf9e5995adc9"><code>dd54ba0</code></a> Changed README references from 0.11.4 to 0.11.5</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/877960fe043dc75801fd15c97893ab4f2525b974"><code>877960f</code></a> Added additional guards for JVM CVE-2022-21449 per review, accompanied by cor...</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/9c0ea0d0ebf5547c37fb132d64018d1dcd2c05ad"><code>9c0ea0d</code></a> Prep for 0.11.4 release (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/732">#732</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/a7c1d3c003f5dc2beb791f438df552115e4d2302"><code>a7c1d3c</code></a> Resolves <a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/617">#617</a> (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/731">#731</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/f32b3506336a2ca36ab61a6aa0c4e5124dfb5188"><code>f32b350</code></a> 3rd party version upgrades where feasible (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/730">#730</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/b35be95bf3fc6fe22842298475513cc46c242999"><code>b35be95</code></a> TYPO (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/706">#706</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/39c4301ef060e17e50e99f3e0467374d1e7fac3e"><code>39c4301</code></a> Update README.md to replace CI build status badge</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/451c8d44dd76d71bc2a6d402a703fa901d4af1d5"><code>451c8d4</code></a> Clean build on all available JDK versions (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/729">#729</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/b78473262d3f9889122435c0bc7fa7084cc2bc14"><code>b784732</code></a> 0.11.3 to master (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/728">#728</a>)</li>
   <li>Additional commits viewable in <a href="https://github.com/jwtk/jjwt/compare/0.11.2...0.11.5">compare view</a></li>
   </ul>
   </details>
   <br />
   
   Updates `jjwt-impl` from 0.11.2 to 0.11.5
   <details>
   <summary>Changelog</summary>
   <p><em>Sourced from <a href="https://github.com/jwtk/jjwt/blob/master/CHANGELOG.md">jjwt-impl's changelog</a>.</em></p>
   <blockquote>
   <h3>0.11.5</h3>
   <p>This patch release adds additional security guards against an ECDSA bug in Java SE versions 15-15.0.6, 17-17.0.2, and 18
   (<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21449">CVE-2022-21449</a>) in addition to the guards added in the JJWT 0.11.3
   release. This patch allows JJWT users using those JVM versions to upgrade to JJWT 0.11.5, even if they are unable to
   upgrade their JVM to patched/fixed JVM version in a timely manner.  Note: if your application does not use these JVM
   versions, you are not exposed to the JVM vulnerability.</p>
   <p>Note that the CVE is not a bug within JJWT itself - it is a bug within the above listed JVM versions, and the
   JJWT 0.11.5 release adds additional precautions within JJWT in case an application team is not able to upgrade
   their JVM in a timely manner.</p>
   <p>However, even with these additional JJWT security guards, the root cause of the issue is the JVM, so it <strong>strongly
   recommended</strong> to upgrade your JVM to version
   15.0.7, 17.0.3, or 18.0.1 or later to ensure the bug does not surface elsewhere in your application code or any other
   third party library in your application that may not contain similar security guards.</p>
   <p>Issues included in this patch are listed in the <a href="https://github.com/jwtk/jjwt/milestone/26?closed=1">JJWT 0.11.5 milestone</a>.</p>
   <h4>Credits</h4>
   <p>Thank you to <a href="https://neilmadden.blog">Neil Madden</a>, the security researcher that first discovered the JVM
   vulnerability as covered in his <a href="https://neilmadden.blog/2022/04/19/psychic-signatures-in-java/">Psychic Signatures in Java</a>
   blog post.  Neil worked directly with the JJWT team to provide these additional guards, beyond what was in the JJWT 0.11.3
   release, and we're grateful for his help and collaboration in reviewing our fixes and for the additional tests he
   provided the JJWT team.</p>
   <h3>0.11.4</h3>
   <p>This patch release:</p>
   <ul>
   <li>Adds additional handling for rare JSON parsing exceptions and wraps them in a <code>JwtException</code> to allow the application to handle these conditions as JWT concerns.</li>
   <li>Upgrades the <code>jjwt-jackson</code> module's Jackson dependency to <code>2.12.6.1</code>.</li>
   <li>Upgrades the <code>jjwt-orgjson</code> module's org.json:json dependency to <code>20220320</code>.</li>
   <li>Upgrades the <code>jjwt-gson</code> module's gson dependency to <code>2.9.0</code>.</li>
   <li>Upgrades the internal testing BouncyCastle version and any references in README documentation examples to <code>1.70</code>.</li>
   <li>Contains various documentation and typo fixes.</li>
   </ul>
   <p>The patch also makes various internal project POM and build enhancements to reduce repetition and the chance for
   stale references, and overall create a cleaner build with less warnings.  It also ensures that CI testing builds
   and executes on all latest OpenJDK versions from Java 7 to Java 18 (inclusive).</p>
   <p>Issues included in this patch are listed in the <a href="https://github.com/jwtk/jjwt/milestone/25?closed=1">JJWT 0.11.4 milestone</a>.</p>
   <h3>0.11.3</h3>
   <p>This patch release adds security guards against an ECDSA bug in Java SE versions 15-15.0.6, 17-17.0.2, and 18
   (<a href="https://nvd.nist.gov/vuln/detail/CVE-2022-21449">CVE-2022-21449</a>). Note: if your application does not use these
   JVM versions, you are not exposed to the JVM vulnerability.</p>
   <!-- raw HTML omitted -->
   </blockquote>
   <p>... (truncated)</p>
   </details>
   <details>
   <summary>Commits</summary>
   <ul>
   <li><a href="https://github.com/jwtk/jjwt/commit/2c6bdb1d82780b950b9a1736844f222013658b02"><code>2c6bdb1</code></a> [maven-release-plugin] prepare release 0.11.5</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/dd54ba00d4aa0cce0220e1cf048ccf9e5995adc9"><code>dd54ba0</code></a> Changed README references from 0.11.4 to 0.11.5</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/877960fe043dc75801fd15c97893ab4f2525b974"><code>877960f</code></a> Added additional guards for JVM CVE-2022-21449 per review, accompanied by cor...</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/9c0ea0d0ebf5547c37fb132d64018d1dcd2c05ad"><code>9c0ea0d</code></a> Prep for 0.11.4 release (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/732">#732</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/a7c1d3c003f5dc2beb791f438df552115e4d2302"><code>a7c1d3c</code></a> Resolves <a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/617">#617</a> (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/731">#731</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/f32b3506336a2ca36ab61a6aa0c4e5124dfb5188"><code>f32b350</code></a> 3rd party version upgrades where feasible (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/730">#730</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/b35be95bf3fc6fe22842298475513cc46c242999"><code>b35be95</code></a> TYPO (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/706">#706</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/39c4301ef060e17e50e99f3e0467374d1e7fac3e"><code>39c4301</code></a> Update README.md to replace CI build status badge</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/451c8d44dd76d71bc2a6d402a703fa901d4af1d5"><code>451c8d4</code></a> Clean build on all available JDK versions (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/729">#729</a>)</li>
   <li><a href="https://github.com/jwtk/jjwt/commit/b78473262d3f9889122435c0bc7fa7084cc2bc14"><code>b784732</code></a> 0.11.3 to master (<a href="https://github-redirect.dependabot.com/jwtk/jjwt/issues/728">#728</a>)</li>
   <li>Additional commits viewable in <a href="https://github.com/jwtk/jjwt/compare/0.11.2...0.11.5">compare view</a></li>
   </ul>
   </details>
   <br />
   
   Updates `jjwt-jackson` from 0.11.2 to 0.11.5
   
   
   Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`.
   
   [//]: # (dependabot-automerge-start)
   [//]: # (dependabot-automerge-end)
   
   ---
   
   <details>
   <summary>Dependabot commands and options</summary>
   <br />
   
   You can trigger Dependabot actions by commenting on this PR:
   - `@dependabot rebase` will rebase this PR
   - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
   - `@dependabot merge` will merge this PR after your CI passes on it
   - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
   - `@dependabot cancel merge` will cancel a previously requested merge and block automerging
   - `@dependabot reopen` will reopen this PR if it is closed
   - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
   - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
   - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
   - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
   
   
   </details>


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@archiva.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [archiva-redback-core] olamy commented on pull request #48: Bump jjwt.version from 0.11.2 to 0.11.5

Posted by GitBox <gi...@apache.org>.
olamy commented on PR #48:
URL: https://github.com/apache/archiva-redback-core/pull/48#issuecomment-1207130886

   @dependabot rebase


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@archiva.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [archiva-redback-core] olamy commented on pull request #48: Bump jjwt.version from 0.11.2 to 0.11.5

Posted by GitBox <gi...@apache.org>.
olamy commented on PR #48:
URL: https://github.com/apache/archiva-redback-core/pull/48#issuecomment-1207142978

   @dependabot rebase


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscribe@archiva.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org