Skip to content

fastify-bearer-auth vulnerable to Timing Attack Vector

High severity GitHub Reviewed Published Jul 14, 2022 in fastify/fastify-bearer-auth • Updated Jan 27, 2023

Package

npm @fastify/bearer-auth (npm)

Affected versions

< 7.0.2
= 8.0.0

Patched versions

7.0.2
8.0.1
npm fastify-bearer-auth (npm)
>= 5.0.1, <= 6.0.3
None

Description

Impact

fastify-bearer-auth does not securely use crypto.timingSafeEqual. A malicious attacker could estimate the length of one valid bearer token. According to the corresponding RFC 6750, the bearer token has only base64 valid characters, reducing the range of characters for a brute force attack.

All versions of fastify-bearer-auth are also affected.

Patches

We released:

  • v8.0.1 with a fix for the Fastify v4 line
  • v7.0.2 with a fix for the Fastify v3 line

Workarounds

There are no workarounds. Update your dependencies.

References

https://hackerone.com/reports/1633287

For more information

If you have any questions or comments about this advisory:

References

@mcollina mcollina published to fastify/fastify-bearer-auth Jul 14, 2022
Published by the National Vulnerability Database Jul 14, 2022
Published to the GitHub Advisory Database Jul 15, 2022
Reviewed Jul 15, 2022
Last updated Jan 27, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVE ID

CVE-2022-31142

GHSA ID

GHSA-376v-xgjx-7mfr

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.