Lucene search

K
osvGoogleOSV:GHSA-V64W-49XW-QQ89
HistoryNov 20, 2023 - 11:25 p.m.

Possible user mocking that bypasses basic authentication

2023-11-2023:25:36
Google
osv.dev
18
next-auth
oauth
jwt
vulnerability
patch
upgrade
user information
authorization
role-based access control
middleware

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.1%

Impact

next-auth applications prior to version 4.24.5 that rely on the default Middleware authorization are affected.

A bad actor could create an empty/mock user, by getting hold of a NextAuth.js-issued JWT from an interrupted OAuth sign-in flow (state, PKCE or nonce).

Manually overriding the next-auth.session-token cookie value with this non-related JWT would let the user simulate a logged in user, albeit having no user information associated with it. (The only property on this user is an opaque randomly generated string).

This vulnerability does not give access to other users’ data, neither to resources that require proper authorization via scopes or other means. The created mock user has no information associated with it (ie. no name, email, access_token, etc.)

This vulnerability can be exploited by bad actors to peek at logged in user states (e.g. dashboard layout).

Note: Regardless of the vulnerability, the existence of a NextAuth.js session state can provide simple authentication, but not authorization in your applications. For role-based access control, you can check out our guide.

Patches

We patched the vulnerability in next-auth v4.24.5. To upgrade, run one of the following:

npm i next-auth@latest
yarn add next-auth@latest
pnpm add next-auth@latest

Workarounds

Upgrading to latest is the recommended way to fix this issue. However, using a custom authorization callback for Middleware, developers can manually do a basic authentication:

// middleware.ts
import { withAuth } from "next-auth/middleware"

export default withAuth(/*your middleware function*/, {
  // checking the existence of any property - besides `value` which might be a random string - on the `token` object is sufficient to prevent this vulnerability
  callbacks: { authorized: ({ token }) => !!token?.email }
})

References

CPENameOperatorVersion
next-authlt4.24.5

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.1%

Related for OSV:GHSA-V64W-49XW-QQ89