Skip to content

Session fixation in fastify-passport

High severity GitHub Reviewed Published Apr 21, 2023 in fastify/fastify-passport • Updated Nov 9, 2023

Package

npm @fastify/passport (npm)

Affected versions

< 1.1.0
>= 2.0.0, < 2.3.0

Patched versions

1.1.0
2.3.0

Description

Applications using @fastify/passport for user authentication, in combination with @fastify/session as the underlying session management mechanism, are vulnerable to session fixation attacks from network and same-site attackers.

Details

fastify applications rely on the @fastify/passport library for user authentication. The login and user validation are performed by the authenticate function. When executing this function, the sessionId is preserved between the pre-login and the authenticated session. Network and same-site attackers can hijack the victim's session by tossing a valid sessionId cookie in the victim's browser and waiting for the victim to log in on the website.

Fix

As a solution, newer versions of @fastify/passport regenerate sessionId upon login, preventing the attacker-controlled pre-session cookie from being upgraded to an authenticated session.

Credits

References

@mcollina mcollina published to fastify/fastify-passport Apr 21, 2023
Published to the GitHub Advisory Database Apr 21, 2023
Reviewed Apr 21, 2023
Published by the National Vulnerability Database Apr 21, 2023
Last updated Nov 9, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2023-29019

GHSA ID

GHSA-4m3m-ppvx-xgw9

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.