Lucene search

K
githubGitHub Advisory DatabaseGHSA-G8X5-P9QC-CF95
HistoryJul 05, 2023 - 9:36 p.m.

@fastify/oauth2 vulnerable to Cross Site Request Forgery due to reused Oauth2 state

2023-07-0521:36:56
CWE-352
GitHub Advisory Database
github.com
25
vulnerability
csrf
oauth2
state parameter
cookie
http-only
same-site
patch
breaking change

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.5%

Impact

All versions of @fastify/oauth2 used a statically generated state parameter at startup time and were used across all requests for all users.
The purpose of the Oauth2 state parameter is to prevent Cross-Site-Request-Forgery attacks. As such, it should be unique per user and should be connected to the user’s session in some way that will allow the server to validate it.

Patches

v7.2.0 changes the default behavior to store the state in a cookie with the http-only and same-site=lax attributes set. The state is now by default generated for every user.

Note that this contains a breaking change in the checkStateFunction function, which now accepts the full Request object.

Workarounds

There are no known workarounds.

References

Affected configurations

Vulners
Node
fastifyoauth2Range<7.2.0
CPENameOperatorVersion
@fastify/oauth2lt7.2.0

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.5%

Related for GHSA-G8X5-P9QC-CF95