Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1jMmZmLTg4eDIteDlwZ84AA3RL

JWT Algorithm Confusion

Summary

The fast-jwt library does not properly prevent JWT algorithm confusion for all public key types.

Details

The 'publicKeyPemMatcher' in 'fast-jwt/src/crypto.js' does not properly match all common PEM formats for public keys. To exploit this vulnerability, an attacker needs to craft a malicious JWT token containing the HS256 algorithm, signed with the public RSA key of the victim application. This attack will only work if the victim application utilizes a public key containing the BEGIN RSA PUBLIC KEY header.

PoC

Take a server running the following code:

const express = require('express');
const { createSigner, createVerifier } = require('fast-jwt')
const fs = require('fs');
const path = require('path');

const app = express();
const port = 3000;

// Load the keys from the file
const publicKeyPath = path.join(__dirname, 'public_key.pem');
const publicKey = fs.readFileSync(publicKeyPath, 'utf8');
const privateKeyPath = path.join(__dirname, 'key');
const privateKey = fs.readFileSync(privateKeyPath, 'utf8');

app.use(express.json());

// Endpoint to generate a JWT token with admin: False
app.get('/generateToken', async (req, res) => {
  const payload = { admin: false, name: req.query.name };

  const signSync = createSigner({ algorithm: 'RS256', key: privateKey });
  const token = signSync(payload);
  
  res.json({ token });
});

// Middleware to verify the JWT token
function verifyToken(req, res, next) {
  const token = req.query.token;

  const verifySync = createVerifier({ key: publicKey });
  const payload = verifySync(token);

  req.decoded = payload;
  next();
}

// Endpoint to check if you are the admin or not
app.get('/checkAdmin', verifyToken, (req, res) => {
  res.json(req.decoded);
});

app.listen(port, () => {
  console.log(`Server is running on port ${port}`);
});

Assume the server generated their keys like follows:

ssh-keygen -t rsa -b 2048 -m PEM
ssh-keygen -f key.pub -e -m PEM > public_key.pem

Public key recovery
First, an attacker needs to recover the public key from the server in any way possible. It is possible to extract this from just two JWT tokens as shown below.
Grab two different JWT tokens and utilize the following tool: https://github.com/silentsignal/rsa_sign2n/blob/release/standalone/jwt_forgery.py

python3 jwt_forgery.py token1 token2

The tool will generate 4 different public keys, all in different formats. Try the following for all 4 formats.

Algorithm confusion
Change the JWT to the HS256 algorithm and modify any of the contents to your liking at https://jwt.io/.
Copy the resulting JWT token and use with the following tool: https://github.com/ticarpi/jwt_tool

python /opt/jwt_tool/jwt_tool.py --exploit k -pk public_key token

You will now get a resulting JWT token that is validly signed.

Impact

Applications using the RS256 algorithm, a public key with a BEGIN RSA PUBLIC KEY header, and calling the verify function without explicitly providing an algorithm, are vulnerable to this algorithm confusion attack which allows attackers to sign arbitrary payloads which will be accepted by the verifier.

Solution

Change https://github.com/nearform/fast-jwt/blob/master/src/crypto.js#L29

const publicKeyPemMatcher = '-----BEGIN PUBLIC KEY-----'

to be regex:

const publicKeyPemMatcher = /^-----BEGIN( RSA)? PUBLIC KEY-----/
Permalink: https://github.com/advisories/GHSA-c2ff-88x2-x9pg
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1jMmZmLTg4eDIteDlwZ84AA3RL
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 5 months ago
Updated: 5 months ago


CVSS Score: 5.9
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Identifiers: GHSA-c2ff-88x2-x9pg, CVE-2023-48223
References: Repository: https://github.com/nearform/fast-jwt
Blast Radius: 18.8

Affected Packages

npm:fast-jwt
Dependent packages: 64
Dependent repositories: 1,526
Downloads: 1,254,446 last month
Affected Version Ranges: < 3.3.2
Fixed in: 3.3.2
All affected versions: 0.1.0, 0.1.1, 0.2.0, 0.3.0, 0.3.1, 0.4.0, 0.4.1, 0.4.2, 0.5.0, 0.5.1, 1.0.0, 1.1.0, 1.1.1, 1.1.2, 1.1.3, 1.2.0, 1.3.0, 1.3.1, 1.3.2, 1.4.0, 1.4.1, 1.5.0, 1.5.1, 1.5.2, 1.5.3, 1.5.4, 1.6.0, 1.6.1, 1.7.0, 1.7.1, 1.7.2, 2.0.0, 2.0.2, 2.1.0, 2.2.0, 2.2.1, 2.2.2, 2.2.3, 3.0.0, 3.1.0, 3.1.1, 3.2.0, 3.3.0, 3.3.1
All unaffected versions: 3.3.2, 3.3.3, 4.0.0, 4.0.1