CVE-2017-11424

CVE-2017-11424

In PyJWT 1.5.0 and below the `invalid_strings` check in `HMACAlgorithm.prepare_key` does not account for all PEM encoded public keys. Specifically, the PKCS1 PEM encoded format would be allowed because it is prefaced with the string `—–BEGIN RSA PUBLIC KEY—–` which is not accounted for. This enables symmetric/asymmetric key confusion attacks against users using the PKCS1 PEM encoded public keys, which would allow an attacker to craft JWTs from scratch.

Source: CVE-2017-11424

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다