Skip to content

File reference keys leads to incorrect hashes on HMAC algorithms

Moderate severity GitHub Reviewed Published Sep 28, 2021 in lcobucci/jwt • Updated Feb 6, 2024

Package

composer lcobucci/jwt (Composer)

Affected versions

>= 3.4.0, < 3.4.6
>= 4.0.0, < 4.0.4
>= 4.1.0, < 4.1.5

Patched versions

3.4.6
4.0.4
4.1.5

Description

Impact

Users of HMAC-based algorithms (HS256, HS384, and HS512) combined with Lcobucci\JWT\Signer\Key\LocalFileReference as key are having their tokens issued/validated using the file path as hashing key - instead of the contents.

The HMAC hashing functions take any string as input and, since users can issue and validate tokens, people are lead to believe that everything works properly.

Patches

All versions have been patched to always load the file contents, deprecated the Lcobucci\JWT\Signer\Key\LocalFileReference, and suggest Lcobucci\JWT\Signer\Key\InMemory as the alternative.

Workarounds

Use Lcobucci\JWT\Signer\Key\InMemory instead of Lcobucci\JWT\Signer\Key\LocalFileReference to create the instances of your keys:

-use Lcobucci\JWT\Signer\Key\LocalFileReference;
+use Lcobucci\JWT\Signer\Key\InMemory;

-$key = LocalFileReference::file(__DIR__ . '/public-key.pem');
+$key = InMemory::file(__DIR__ . '/public-key.pem');

References

@lcobucci lcobucci published to lcobucci/jwt Sep 28, 2021
Published by the National Vulnerability Database Sep 28, 2021
Reviewed Sep 28, 2021
Published to the GitHub Advisory Database Sep 29, 2021
Last updated Feb 6, 2024

Severity

Moderate
4.4
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2021-41106

GHSA ID

GHSA-7322-jrq4-x5hf

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.