Skip to main content

Insecurely generated token - JWT

Need

Secure token generation for user creation service

Context

  • Usage of Java 8 for developing applications with enhanced features and performance
  • Usage of SecretKeySpec for generating and managing secret keys in Java cryptography
  • Usage of javax.xml.bind.DatatypeConverter for converting data types in XML processing
  • Usage of java.security.Key for cryptographic key management
  • Usage of jsonwebtoken for generating and verifying JSON Web Tokens (JWT)
  • Usage of java.util.Date for handling date and time in Java applications

Description

Non compliant code

import javax.crypto.spec.SecretKeySpec;
import javax.xml.bind.DatatypeConverter;
import java.security.Key;
import io.jsonwebtoken.*;
import java.util.Date;

public class TokenGenerator {
//Sample method to construct a JWT
private String createJWT(String id, String issuer, String subject, long ttlMillis) {

//The JWT signature algorithm we will be using to sign the token
SignatureAlgorithm signatureAlgorithm = SignatureAlgorithm.HS256;

long nowMillis = System.currentTimeMillis();
Date now = new Date(nowMillis);

//We will sign our JWT with our weak ApiKey secret
byte[] apiKeySecretBytes = DatatypeConverter.parseBase64Binary("weak-key");
Key signingKey = new SecretKeySpec(apiKeySecretBytes, signatureAlgorithm.getJcaName());

//Let's set the JWT Claims
JwtBuilder builder = Jwts.builder().setId(id)
.setIssuedAt(now)
.setSubject(subject)
.setIssuer(issuer)
.signWith(signatureAlgorithm, signingKey);

//if it has been specified, let's add the expiration
if (ttlMillis >= 0) {
long expMillis = nowMillis + ttlMillis;
Date exp = new Date(expMillis);
builder.setExpiration(exp);
}

//Builds the JWT and serializes it to a compact, URL-safe string
return builder.compact();
}
}

The above Java code is an example of a token generator that is vulnerable to JWT token manipulation due to the use of a weak key for signing the token.

Here is a breakdown of the code:

  1. The createJWT method is used to create a JSON Web Token (JWT).
  2. The SignatureAlgorithm is set to HS256, which is a common algorithm used for JWT.
  3. The apiKeySecretBytes is the key used to sign the JWT. In this case, the key is a weak key ("weak-key") which is easily guessable and can be brute-forced by an attacker.
  4. The signingKey is created using the weak key and the chosen signature algorithm.
  5. The JWT is built with the specified claims (issuer, subject, id, and issued at date) and then signed using the weak key.
  6. If a time to live (TTL) for the token is specified, it is added to the token. This is the expiration date of the token.
  7. Finally, the token is serialized to a compact, URL-safe string.

The vulnerability here lies in the use of a weak key to sign the JWT. This weak key can be easily discovered by an attacker, who can then generate their own tokens or manipulate existing ones, for example by changing the expiration date. This could lead to unauthorized access to the application.

Steps

  • Generate a strong and secure key for signing the token
  • Use a secure cryptographic algorithm for signing the token
  • Ensure that the key used for signing the token is kept secret and not easily guessable
  • Consider using a secure key management system to store and manage the signing key
  • Regularly rotate the signing key to mitigate the risk of compromise
  • Implement proper input validation and sanitization to prevent any unauthorized modification of token parameters
  • Validate the token on the server-side to ensure its integrity and authenticity
  • Implement proper token expiration and revocation mechanisms to limit the lifespan of the token
  • Consider using a well-established and secure JWT library or framework for token generation and validation

Compliant code

import javax.crypto.spec.SecretKeySpec;
import javax.xml.bind.DatatypeConverter;
import java.security.Key;
import io.jsonwebtoken.*;
import java.util.Date;
import java.security.SecureRandom;
import java.util.Base64;

public class TokenGenerator {
//Sample method to construct a JWT
private String createJWT(String id, String issuer, String subject, long ttlMillis) {

//The JWT signature algorithm we will be using to sign the token
SignatureAlgorithm signatureAlgorithm = SignatureAlgorithm.HS256;

long nowMillis = System.currentTimeMillis();
Date now = new Date(nowMillis);

//Generate a secure random key
SecureRandom secureRandom = new SecureRandom(); //This is more secure
byte[] key = new byte[64]; //This is a strong key
secureRandom.nextBytes(key);
String encodedKey = Base64.getEncoder().encodeToString(key);

//We will sign our JWT with our ApiKey secret
byte[] apiKeySecretBytes = DatatypeConverter.parseBase64Binary(encodedKey);
Key signingKey = new SecretKeySpec(apiKeySecretBytes, signatureAlgorithm.getJcaName());

//Let's set the JWT Claims
JwtBuilder builder = Jwts.builder().setId(id)
.setIssuedAt(now)
.setSubject(subject)
.setIssuer(issuer)
.signWith(signatureAlgorithm, signingKey);

//if it has been specified, let's add the expiration
if (ttlMillis >= 0) {
long expMillis = nowMillis + ttlMillis;
Date exp = new Date(expMillis);
builder.setExpiration(exp);
}

//Builds the JWT and serializes it to a compact, URL-safe string
return builder.compact();
}
}

The updated code now generates a secure random key for signing the JWT token. The SecureRandom class provides a cryptographically strong random number generator (RNG). A new random key is generated for each token, which is more secure than using a weak, easily guessable key.

The key is 64 bytes long, which is a strong key length for the HS256 algorithm. The key is then Base64 encoded before being used to sign the JWT token.

The rest of the code remains the same, with the JWT token being built with the specified claims and signed with the secure key. The token is then serialized to a compact, URL-safe string.

This code should be used in conjunction with secure key management practices, such as storing the key securely and rotating it regularly. Additionally, proper input validation and sanitization should be implemented to prevent unauthorized modification of token parameters. The token should also be validated on the server-side to ensure its integrity and authenticity. Proper token expiration and revocation mechanisms should also be implemented to limit the lifespan of the token.

References