Lucene search

K
cve[email protected]CVE-2023-31999
HistoryJul 04, 2023 - 5:15 p.m.

CVE-2023-31999

2023-07-0417:15:10
CWE-352
web.nvd.nist.gov
2341
fastify
oauth2
security
cve-2023-31999
web security
csrf
cookies
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.5%

All versions of @fastify/oauth2 used a statically generated state parameter at startup time and were used across all requests for all users. The purpose of the Oauth2 state parameter is to prevent Cross-Site-Request-Forgery attacks. As such, it should be unique per user and should be connected to the user’s session in some way that will allow the server to validate it.

v7.2.0 changes the default behavior to store the state in a cookie with the http-only and same-site=lax attributes set. The state is now by default generated for every user. Note that this contains a breaking change in the checkStateFunction function, which now accepts the full Request object.

Affected configurations

NVD
Node
fastifyoauth2Range<7.2.0
CPENameOperatorVersion
fastify:oauth2fastify oauth2lt7.2.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "npm",
    "product": "@fastify/oauth2",
    "versions": [
      {
        "version": "v7.2.0",
        "status": "affected",
        "lessThan": "v7.2.0",
        "versionType": "semver"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.5%