Skip to content

@fastify/oauth2 vulnerable to Cross Site Request Forgery due to reused Oauth2 state

High severity GitHub Reviewed Published Jul 3, 2023 in fastify/fastify-oauth2 • Updated Nov 10, 2023

Package

npm @fastify/oauth2 (npm)

Affected versions

< 7.2.0

Patched versions

7.2.0

Description

Impact

All versions of @fastify/oauth2 used a statically generated state parameter at startup time and were used across all requests for all users.
The purpose of the Oauth2 state parameter is to prevent Cross-Site-Request-Forgery attacks. As such, it should be unique per user and should be connected to the user's session in some way that will allow the server to validate it.

Patches

v7.2.0 changes the default behavior to store the state in a cookie with the http-only and same-site=lax attributes set. The state is now by default generated for every user.

Note that this contains a breaking change in the checkStateFunction function, which now accepts the full Request object.

Workarounds

There are no known workarounds.

References

References

@mcollina mcollina published to fastify/fastify-oauth2 Jul 3, 2023
Published by the National Vulnerability Database Jul 3, 2023
Published to the GitHub Advisory Database Jul 5, 2023
Reviewed Jul 5, 2023
Last updated Nov 10, 2023

Severity

High
7.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2023-31999

GHSA ID

GHSA-g8x5-p9qc-cf95

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.