Skip to content
This repository has been archived by the owner on Nov 13, 2023. It is now read-only.

Token forgery with new claims

Critical
davedoesdev published GHSA-5p8v-58qm-c7fp Sep 21, 2022

Package

pip python-jwt (pip)

Affected versions

< 3.3.4

Patched versions

3.3.4

Description

Impact

An attacker who obtains a JWT can arbitrarily forge its contents without knowing the secret key. Depending on the application, this may for example enable the attacker to spoof other user's identities, hijack their sessions, or bypass authentication.

Patches

Users should upgrade to version 3.3.4
Fixed by: 88ad9e6

Workarounds

None

References

Found by Tom Tervoort
https://github.com/pypa/advisory-database/blob/main/vulns/python-jwt/PYSEC-2022-259.yaml

More information

The vulnerability allows an attacker, who possesses a single valid JWT, to create a new token with forged claims that the verify_jwt function will accept as valid.

The issue is caused by an inconsistency between the JWT parsers used by python-jwt and its dependency jwcrypto. By mixing compact and JSON representations, an attacker can trick jwcrypto of parsing different claims than those over which a signature is validated by jwcrypto.

Testing the fix has been added as an automated unit test to python-jwt.

If you have any questions or comments about this advisory, please open an issue in python-jwt

Severity

Critical
9.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

CVE ID

CVE-2022-39227

Weaknesses

No CWEs

Credits