Eremiel / CVE-2018-0114

python2.7 script for JWT generation

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2018-0114

python2.7 script for JWT generation

CVE-2018-0114

A vulnerability in the Cisco node-jose open source library before 0.11.0 could allow an unauthenticated, remote attacker to re-sign tokens using a key that is embedded within the token. The vulnerability is due to node-jose following the JSON Web Signature (JWS) standard for JSON Web Tokens (JWTs). This standard specifies that a JSON Web Key (JWK) representing a public key can be embedded within the header of a JWS. This public key is then trusted for verification.

An attacker can exploit this by forging valid JWS objects by removing the original signature, adding a new public key to the header, and then signing the object using the (attacker-owned) private key associated with the public key embedded in that JWS header.

About

python2.7 script for JWT generation


Languages

Language:Python 100.0%