Skip to content

CodeIgniter Shield Vulnerable to SameSite Attackers Bypassing the CSRF Protection

Moderate severity GitHub Reviewed Published Aug 7, 2022 in codeigniter4/shield • Updated Jan 30, 2023

Package

composer codeigniter4/shield (Composer)

Affected versions

= 1.0.0-beta

Patched versions

1.0.0-beta.2

Description

Impact

This vulnerability may allow SameSite Attackers to bypass the CodeIgniter4 CSRF protection mechanism with CodeIgniter Shield.

For this attack to succeed, the attacker must have direct (or indirect, e.g., XSS) control over a subdomain site (e.g., https://a.example.com/) of the target site (e.g., http://example.com/).

This vulnerability exists whether Config\Security::$csrfProtection is 'cookie' or 'session'.
It is also exploitable whether Config\Security::$regenerate is true or false.

Patches

Upgrade to CodeIgniter v4.2.3 or later and Shield v1.0.0-beta.2 or later.

Workarounds

Do all of the following:

  • set Config\Security::$csrfProtection to 'session'
  • remove old session data right after login (immediately after ID and password match)
  • regenerate CSRF token right after login (immediately after ID and password match)

References

For more information

If you have any questions or comments about this advisory:

References

@MGatner MGatner published to codeigniter4/shield Aug 7, 2022
Published by the National Vulnerability Database Aug 12, 2022
Published to the GitHub Advisory Database Aug 18, 2022
Reviewed Aug 18, 2022
Last updated Jan 30, 2023

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:L

Weaknesses

CVE ID

CVE-2022-35943

GHSA ID

GHSA-5hm8-vh6r-2cjq

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.