Skip to content

commonground-api-common unexploitable privilege escalation in JWT authentication middleware

Low severity GitHub Reviewed Published Feb 9, 2024 in maykinmedia/commonground-api-common • Updated Feb 9, 2024

Package

pip commonground-api-common (pip)

Affected versions

<= 1.12.1

Patched versions

None
pip vng-api-common (pip)
<= 2.0.5
None
pip vng-api-common-utrecht (pip)
<= 1.3.2
None

Description

Impact

This is a privilege escalation vulnerability. The impact is negligible and entirely theoretical.

A non-exploitable weakness was found in how the client-supplied JWTs are verified. Because an explicit allow-list
of known algorithms is used in the PyJWT library, user-supplied (invalid) algorithms are rejected.

If this was not the case, then the client JWTs could be tampered with, resulting in privilege escalation which
would allow the attacker to perform any operation as any client (impersonation) without leaving a trace of
the real user/client.

Patches

Will be fixed in 1.12.2

Workarounds

None needed. But be careful when updating PyJWT. Check that the used PyJWT has no algorithms specified with a name in "", "HS25", "HS2", "HS", "H", or that those algorithms are acceptable.

Details

The header and payload of JSON Web Tokens (JWTs) are cryptographically signed with an algorithm. A JWT has a header field alg that specifies the algorithm used in the signature.

The vng-api-common.middleware.AuthMiddleware uses PyJWT to check the validity of JWT and indicates it should be "HS256", otherwise an attacker could construct a token with a cryptographically weak token. It should indicate this with a list of acceptable algorithms ["HS256"], but instead the string "HS256" is passed to PyJWT. PyJWT does not check the type of the argument and checks if the alg string in the header exists in the acceptable algorithms value with the in operator. Any substring of "HS256" passes this in check. It is not exploitable because there is no such substring in de set of algorithms PyJWT supports.

References

Published to the GitHub Advisory Database Feb 9, 2024
Reviewed Feb 9, 2024
Last updated Feb 9, 2024

Severity

Low

Weaknesses

No CWEs

CVE ID

No known CVE

GHSA ID

GHSA-c4cm-r9fh-jgj9

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.