Jwcrypto

Latest version: v1.5.6

Safety actively analyzes 629599 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 6

1.5

Minor bugfixes and the addition of Brainpool curves.
As mentioned in the commit: "The use of these algorithms is specified solely by the gematik GmbH – National Digital Health Agency - for use in german e-health applications"

This version also raises the minimum Cryptography version required to 3.4 and the minimum python version tested to 3.7

What's Changed
* Raising the bar for minimum pyca/cryptography by simo5 in https://github.com/latchset/jwcrypto/pull/306
* Fix typos with codespell by cclauss in https://github.com/latchset/jwcrypto/pull/307
* Add codespell checks in CI by simo5 in https://github.com/latchset/jwcrypto/pull/308
* Add Brainpool EC-curves support by spilikin in https://github.com/latchset/jwcrypto/pull/309
* Fix error message by Cito in https://github.com/latchset/jwcrypto/pull/318
* Fix assorted CI issue by simo5 in https://github.com/latchset/jwcrypto/pull/319
* Better support for algorithms that have different input keysize requirement by simo5 in https://github.com/latchset/jwcrypto/pull/324

New Contributors
* spilikin made their first contribution in https://github.com/latchset/jwcrypto/pull/309
* Cito made their first contribution in https://github.com/latchset/jwcrypto/pull/318

**Full Changelog**: https://github.com/latchset/jwcrypto/compare/v1.4.2...v1.5.0

1.5.0

Not secure

1.4.2

Not secure
Another minor release to fix a mistake in the compatibility heuristics which affects actual applications

What's Changed
* Fix typo in new backwards JWT compat heuristics by jcgruenhage in https://github.com/latchset/jwcrypto/pull/303

New Contributors
* jcgruenhage made their first contribution in https://github.com/latchset/jwcrypto/pull/303

**Full Changelog**: https://github.com/latchset/jwcrypto/compare/v1.4.1...v1.4.2

1.4.1

Not secure
This is a minor release focused on improving backwards compatibility with applications after the API breaking changes introduced in 1.4
This patch adds a bunch of heuristics to be able to safely autodetect a token type. It has been tested to solve the compatibility issues (ie old code works without modifications and fully securely) with at least one large application.

What's Changed
* Add more heuristics for backwards JWT compat by simo5 in https://github.com/latchset/jwcrypto/pull/301


**Full Changelog**: https://github.com/latchset/jwcrypto/compare/v1.4.0...v1.4.1

1.4.0

This is a security release to address CVE-2022-3102.

The JWT code can auto-detect the type of token being provided, and this can lead the application to incorrect conclusions about the trustworthiness of the token.
Quoting the private disclosure we received : "Under certain circumstances, it is possible to substitute a [..] signed JWS with a JWE that is encrypted with the public key that is normally used for signature validation."
This substitution attack can occur only if the validating application also have access to the private key, normally used to sign the tokens, available during validation of the received JWT.
The significance of this attacks depends on the use of the token, it may lead to authentication bypass or authorization bypass (respectively if claims are used to authenticate or authorize certain actions), because the attacker has full control of the data placed in the JWE and can inject any desired claim value.

Several mitigating factors exist that can protect applications from this issue:
- If the private key corresponding to the public key used to encrypt the JWE is *not* available to the application an exception will be raised.
- If the JWK is specified with the 'use' parameter set to 'sig' (as expected for keys used only for signing/verification) an exception will be raised.
- If the JWK is specified with the 'key_ops' parameter set and it does not include the 'decrypt' operation an exception will be raised.
- Applications may check the token type before validation, in this case they would fail to detect an expected JWS

Normally, signing and validation are done by different applications, so this scenario should be unlikely. However it is possible to have applications that both sign and validate tokens and do not separate JWKs in use, or do not set a JWK 'use' type.

Due to the mitigating factors, and the fact that specific operational constraints and conditions need to be in place to successfully exploit this issue to generate an authentication bypass, we rate this security issue as moderate. Other avenues may decide on a different rating based on use case, always verify what conditions apply to your use of the library to assess risk.

Many thanks to Tom Tervoort of Secura for finding and reporting this issue.

Important Note

In order to address this security issue certain changes had to be made that may make this update incompatible with some existing applications.
Namely, a new 'expect_type' argument has been added to JWT; this argument now defaults to 'JWS' if not explicitly set unless a non default set of algorithms that include exclusively non-signing algorithms is set. In that case the default is switched to 'JWE', this is done to be as much backwards compatible as possible with any hint we are provided.

If the token passed to JWT for validation is not of the 'expected' type, an exception will be raised on validation. Note that a token can be de-serialized w/o validation by not providing a key at the time of de-serialization. This operation will continue to work regardless of expected type.
The expectation apply exclusively at validation time. This is intentional as it allows applications that were de-serializing and then checking the type of token to keep working or do so with minimal modifications.

For applications that need more time to update there is a 'born-deprecated' module level variable that can be set to restore the old behavior and disregard expectations. See the jwcrypto [jwt module documentation](https://jwcrypto.readthedocs.io/en/latest/jwt.html#variables) under the variables section for more details about that.
We strongly discourage the use of this workaround and invite application developers to refactor their code to be safe rather then apply an unsafe workaround.

What's Changed
* Upgrade GitHub Actions by cclauss in https://github.com/latchset/jwcrypto/pull/294
* Add support for RFC 9278: JWK Thumbprint URI by simo5 in https://github.com/latchset/jwcrypto/pull/295
* Add fix for CVE-2022-3102 by simo5 in https://github.com/latchset/jwcrypto/pull/299

New Contributors
* cclauss made their first contribution in https://github.com/latchset/jwcrypto/pull/294

**Full Changelog**: https://github.com/latchset/jwcrypto/compare/v1.3.1...v1.4.0

1.3.1

Not secure
Handle a regression when the JWTMissing Key exception was removed when a key is not found in a JWKSet.
This adds a new generic JWKeyNotFound exception now returned by JWS and JWE when a JWKSet is used and JWTMissingKey now subclasses this new exception.
This way code can now simply trap JWkeyNotFound, while older code can still use JWTMissingKey.
Also fix documentation generation.

What's Changed
* Fix issues uncovered by sphinx nitpicking option by simo5 in https://github.com/latchset/jwcrypto/pull/289
* Try to disable HW optimizations on ppc64le by simo5 in https://github.com/latchset/jwcrypto/pull/290
* Introduce a new JWKeyNotFound exception by simo5 in https://github.com/latchset/jwcrypto/pull/292


**Full Changelog**: https://github.com/latchset/jwcrypto/compare/v1.3.0...v1.3.1

Page 2 of 6

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.