Skip to main content

Insecurely generated token - Validation

Need

Secure token generation and validation

Context

  • Usage of Python 3.0+ for developing Python applications
  • Usage of JWT for secure authentication and authorization
  • Usage of Django for building web applications
  • Usage of Django Rest Framework for building RESTful APIs in Django

Description

Non compliant code

import jwt
from django.http import JsonResponse
from rest_framework.decorators import api_view
from rest_framework import status

SECRET_KEY = 'SECRET'

@api_view(['POST'])
def create_user(request):
encoded_jwt = request.META.get('HTTP_AUTHORIZATION', '').split(' ')[1]
decoded_jwt = jwt.decode(encoded_jwt, SECRET_KEY, algorithms=['HS256'])

username = decoded_jwt['username']
password = decoded_jwt['password']

# User creation logic here...

return JsonResponse({'message': 'User created successfully'}, status=status.HTTP_201_CREATED)

The create_user function is vulnerable to JWT token manipulation attacks. This function is used to create a new user and it does not validate the token used for user creation.

The function starts by extracting the JWT token from the Authorization header of the incoming request. It then decodes the token using the jwt.decode function with the secret key and the HS256 algorithm.

The problem lies in the fact that the JWT token is not properly validated. An attacker can modify the header of the JWT token to change the algorithm used for signing the token. This can allow them to generate a token that will be accepted by the server even if it was not signed with the correct secret key.

This can lead to unauthorized user creation if an attacker crafts a JWT token with arbitrary payload data (like username and password) and uses an algorithm that does not require a secret key for signing (like 'none'). The server will decode this token and use the data within it to create a new user, effectively bypassing the intended access controls.

Steps

  • Validate the JWT token structure before decoding it. Ensure it has the correct number of segments.
  • Check the 'alg' field in the JWT header. It should match the algorithm you expect ('HS256' in this case). Reject the token if it doesn't.
  • Use a library that provides a secure method for validating tokens. This method should verify the signature of the token using your secret key.
  • Consider using a library that supports a list of valid algorithms, rather than a single one. This way, if an attacker tries to change the algorithm in the token header, the library will reject the token.
  • Ensure that the secret key used for signing the tokens is stored securely and is not hard-coded in the application code.

Compliant code

import jwt
from django.http import JsonResponse
from rest_framework.decorators import api_view
from rest_framework import status
from jwt.exceptions import InvalidAlgorithmError

SECRET_KEY = 'SECRET' # This should be stored securely, not hard-coded

@api_view(['POST'])
def create_user(request):
encoded_jwt = request.META.get('HTTP_AUTHORIZATION', '').split(' ')[1]

# Validate JWT structure
jwt_parts = encoded_jwt.split('.')
if len(jwt_parts) != 3:
return JsonResponse({'message': 'Invalid token structure'}, status=status.HTTP_400_BAD_REQUEST)

# Check 'alg' field in JWT header
header = jwt.get_unverified_header(encoded_jwt)
if header['alg'] != 'HS256':
return JsonResponse({'message': 'Invalid token algorithm'}, status=status.HTTP_400_BAD_REQUEST)

try:
# Decode and validate JWT
decoded_jwt = jwt.decode(encoded_jwt, SECRET_KEY, algorithms=['HS256'])
except InvalidAlgorithmError:
return JsonResponse({'message': 'Invalid token algorithm'}, status=status.HTTP_400_BAD_REQUEST)

username = decoded_jwt['username']
password = decoded_jwt['password']

# User creation logic here...

return JsonResponse({'message': 'User created successfully'}, status=status.HTTP_201_CREATED)

The updated code includes several improvements to address the insecure token validation vulnerability:

  1. JWT Structure Validation: Before attempting to decode the JWT, the code checks that it has the correct structure (i.e., three segments separated by periods). If the structure is invalid, the function immediately returns a 400 Bad Request response.

  2. Algorithm Check: The code retrieves the unverified header of the JWT and checks that the 'alg' field matches the expected algorithm ('HS256'). If the algorithm is not as expected, the function returns a 400 Bad Request response.

  3. Secure Token Decoding: The code uses the jwt.decode() function to decode and validate the JWT. This function verifies the signature of the token using the provided secret key. If the algorithm specified in the token's header is not in the list of allowed algorithms, the function raises an InvalidAlgorithmError, which the code catches and handles by returning a 400 Bad Request response.

  4. Secure Secret Key Storage: The secret key used for signing the tokens should be stored securely. In this example, it is hard-coded for simplicity, but in a real application, it should be stored in a secure and configurable manner, such as in environment variables or a secure key vault.

References