9.1
CRITICAL
CVE-2022-39227
Python-JWT JSON Web Token Authentication Bypass Vulnerability
Description

python-jwt is a module for generating and verifying JSON Web Tokens. Versions prior to 3.3.4 are subject to Authentication Bypass by Spoofing, resulting in identity spoofing, session hijacking or authentication bypass. An attacker who obtains a JWT can arbitrarily forge its contents without knowing the secret key. Depending on the application, this may for example enable the attacker to spoof other user's identities, hijack their sessions, or bypass authentication. Users should upgrade to version 3.3.4. There are no known workarounds.

INFO

Published Date :

Sept. 23, 2022, 7:15 a.m.

Last Modified :

July 10, 2024, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-39227 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-39227 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python-jwt_project python-jwt
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A working POC found while doing a HTB challenge. Original: https://github.com/user0x1337/CVE-2022-39227

Python

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : March 28, 2024, 12:55 p.m. This repo has been linked 1 different CVEs too.

Official writeups for Cyber Apocalypse CTF 2024: Hacker Royale

Python Sage Makefile Dockerfile Shell JavaScript HTML CSS SCSS C

Updated: 3 weeks, 2 days ago
164 stars 32 fork 32 watcher
Born at : March 14, 2024, 1:15 p.m. This repo has been linked 2 different CVEs too.

CVE-2022-39227 : Proof of Concept

Python

Updated: 2 months, 1 week ago
19 stars 1 fork 1 watcher
Born at : June 7, 2023, 11:11 a.m. This repo has been linked 1 different CVEs too.

Python module for generating and verifying JSON Web Tokens

Makefile Python JavaScript CSS HTML

Updated: 2 months, 2 weeks ago
220 stars 28 fork 28 watcher
Born at : Sept. 30, 2013, 8:03 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39227 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39227 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 10, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://www.vicarius.io/vsociety/posts/authentication-bypass-in-python-jwt [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Mar. 04, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/davedoesdev/python-jwt/commit/88ad9e67c53aa5f7c43ec4aa52ed34b7930068c9 Patch, Third Party Advisory https://github.com/davedoesdev/python-jwt/commit/88ad9e67c53aa5f7c43ec4aa52ed34b7930068c9 Patch
    Changed CPE Configuration OR *cpe:2.3:a:python-jwt_project:python-jwt:*:*:*:*:*:*:*:* versions up to (excluding) 3.3.4 OR *cpe:2.3:a:python-jwt_project:python-jwt:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.3.4
  • Initial Analysis by [email protected]

    Sep. 28, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://github.com/davedoesdev/python-jwt/commit/88ad9e67c53aa5f7c43ec4aa52ed34b7930068c9 No Types Assigned https://github.com/davedoesdev/python-jwt/commit/88ad9e67c53aa5f7c43ec4aa52ed34b7930068c9 Patch, Third Party Advisory
    Changed Reference Type https://github.com/davedoesdev/python-jwt/security/advisories/GHSA-5p8v-58qm-c7fp No Types Assigned https://github.com/davedoesdev/python-jwt/security/advisories/GHSA-5p8v-58qm-c7fp Patch, Third Party Advisory
    Changed Reference Type https://github.com/pypa/advisory-database/blob/main/vulns/python-jwt/PYSEC-2022-259.yaml No Types Assigned https://github.com/pypa/advisory-database/blob/main/vulns/python-jwt/PYSEC-2022-259.yaml Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:python-jwt_project:python-jwt:*:*:*:*:*:*:*:* versions up to (excluding) 3.3.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.01%

score

0.38304

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability