PyPi: Jwcrypto

CVE-2022-3102

Safety vulnerability ID: 51021

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Sep 18, 2022 Updated at Mar 06, 2024
Scan your Python projects for vulnerabilities →

Advisory

Jwcrypto 1.4.0 includes a fix for CVE-2022-3102: Authentication or authorization bypass because of a flaw in the type of token auto-detect functionality.
https://github.com/latchset/jwcrypto/pull/299

Affected package

jwcrypto

Latest version: 1.5.6

Implementation of JOSE Web standards

Affected versions

Fixed versions

Vulnerability changelog

This is a security release to address CVE-2022-3102.

The JWT code can auto-detect the type of token being provided, and this can lead the application to incorrect conclusions about the trustworthiness of the token.
Quoting the private disclosure we received : "Under certain circumstances, it is possible to substitute a [..] signed JWS with a JWE that is encrypted with the public key that is normally used for signature validation."
This substitution attack can occur only if the validating application also have access to the private key, normally used to sign the tokens, available during validation of the received JWT.
The significance of this attacks depends on the use of the token, it may lead to authentication bypass or authorization bypass (respectively if claims are used to authenticate or authorize certain actions), because the attacker has full control of the data placed in the JWE and can inject any desired claim value.

Several mitigating factors exist that can protect applications from this issue:
- If the private key corresponding to the public key used to encrypt the JWE is *not* available to the application an exception will be raised.
- If the JWK is specified with the 'use' parameter set to 'sig' (as expected for keys used only for signing/verification) an exception will be raised.
- If the JWK is specified with the 'key_ops' parameter set and it does not include the 'decrypt' operation an exception will be raised.
- Applications may check the token type before validation, in this case they would fail to detect an expected JWS

Normally, signing and validation are done by different applications, so this scenario should be unlikely. However it is possible to have applications that both sign and validate tokens and do not separate JWKs in use, or do not set a JWK 'use' type.

Due to the mitigating factors, and the fact that specific operational constraints and conditions need to be in place to successfully exploit this issue to generate an authentication bypass, we rate this security issue as moderate. Other avenues may decide on a different rating based on use case, always verify what conditions apply to your use of the library to assess risk.

Many thanks to Tom Tervoort of Secura for finding and reporting this issue.

Important Note

In order to address this security issue certain changes had to be made that may make this update incompatible with some existing applications.
Namely, a new 'expect_type' argument has been added to JWT; this argument now defaults to 'JWS' if not explicitly set unless a non default set of algorithms that include exclusively non-signing algorithms is set. In that case the default is switched to 'JWE', this is done to be as much backwards compatible as possible with any hint we are provided.

If the token passed to JWT for validation is not of the 'expected' type, an exception will be raised on validation. Note that a token can be de-serialized w/o validation by not providing a key at the time of de-serialization. This operation will continue to work regardless of expected type.
The expectation apply exclusively at validation time. This is intentional as it allows applications that were de-serializing and then checking the type of token to keep working or do so with minimal modifications.

For applications that need more time to update there is a 'born-deprecated' module level variable that can be set to restore the old behavior and disregard expectations. See the jwcrypto [jwt module documentation](https://jwcrypto.readthedocs.io/en/latest/jwt.html#variables) under the variables section for more details about that.
We strongly discourage the use of this workaround and invite application developers to refactor their code to be safe rather then apply an unsafe workaround.

What's Changed
* Upgrade GitHub Actions by cclauss in https://github.com/latchset/jwcrypto/pull/294
* Add support for RFC 9278: JWK Thumbprint URI by simo5 in https://github.com/latchset/jwcrypto/pull/295
* Add fix for CVE-2022-3102 by simo5 in https://github.com/latchset/jwcrypto/pull/299

New Contributors
* cclauss made their first contribution in https://github.com/latchset/jwcrypto/pull/294

**Full Changelog**: https://github.com/latchset/jwcrypto/compare/v1.3.1...v1.4.0

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 8.1

CVSS v3 Details

HIGH 8.1
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
HIGH
Privileges Required (PR)
NONE
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
HIGH
Availability Availability (A)
HIGH