GHSA-5p8v-58qm-c7fp

Source
https://github.com/advisories/GHSA-5p8v-58qm-c7fp
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/09/GHSA-5p8v-58qm-c7fp/GHSA-5p8v-58qm-c7fp.json
Aliases
Published
2022-09-21T21:33:22Z
Modified
2023-11-08T04:10:15.713930Z
Details

Impact

An attacker who obtains a JWT can arbitrarily forge its contents without knowing the secret key. Depending on the application, this may for example enable the attacker to spoof other user's identities, hijack their sessions, or bypass authentication.

Patches

Users should upgrade to version 3.3.4 Fixed by: https://github.com/davedoesdev/python-jwt/commit/88ad9e67c53aa5f7c43ec4aa52ed34b7930068c9

Workarounds

None

References

Found by Tom Tervoort https://github.com/pypa/advisory-database/blob/main/vulns/python-jwt/PYSEC-2022-259.yaml

More information

The vulnerability allows an attacker, who possesses a single valid JWT, to create a new token with forged claims that the verify_jwt function will accept as valid.

The issue is caused by an inconsistency between the JWT parsers used by python-jwt and its dependency jwcrypto. By mixing compact and JSON representations, an attacker can trick jwcrypto of parsing different claims than those over which a signature is validated by jwcrypto.

Testing the fix has been added as an automated unit test to python-jwt.

If you have any questions or comments about this advisory, please open an issue in python-jwt

References

Affected packages

PyPI / python-jwt

Package

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.3.4

Affected versions

0.*

0.1.0
0.2.0
0.2.1
0.3.0
0.3.1
0.3.2
0.3.3
0.3.4
0.3.5
0.3.6
0.3.7
0.3.8

1.*

1.0.0
1.0.1
1.0.2
1.0.3
1.1.0
1.1.1
1.1.2
1.1.3
1.1.5
1.1.6
1.1.7
1.2.0
1.2.1

2.*

2.0.0
2.0.1
2.0.2

3.*

3.0.0
3.1.0
3.2.0
3.2.1
3.2.2
3.2.3
3.2.4
3.2.5
3.2.6
3.3.0
3.3.1
3.3.2
3.3.3