CVE-2022-35924

NextAuth.js is a complete open source authentication solution for Next.js applications. `next-auth` users who are using the `EmailProvider` either in versions before `4.10.3` or `3.29.10` are affected. If an attacker could forge a request that sent a comma-separated list of emails (eg.: `attacker@attacker.com,victim@victim.com`) to the sign-in endpoint, NextAuth.js would send emails to both the attacker and the victim's e-mail addresses. The attacker could then login as a newly created user with the email being `attacker@attacker.com,victim@victim.com`. This means that basic authorization like `email.endsWith("@victim.com")` in the `signIn` callback would fail to communicate a threat to the developer and would let the attacker bypass authorization, even with an `@attacker.com` address. This vulnerability has been patched in `v4.10.3` and `v3.29.10` by normalizing the email value that is sent to the sign-in endpoint before accessing it anywhere else. We also added a `normalizeIdentifier` callback on the `EmailProvider` configuration, where you can further tweak your requirements for what your system considers a valid e-mail address. (E.g.: strict RFC2821 compliance). Users are advised to upgrade. There are no known workarounds for this vulnerability. If for some reason you cannot upgrade, you can normalize the incoming request using Advanced Initialization.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nextauth.js:next-auth:*:*:*:*:*:node.js:*:*
cpe:2.3:a:nextauth.js:next-auth:*:*:*:*:*:node.js:*:*

History

10 Aug 2022, 14:56

Type Values Removed Values Added
References (MISC) https://next-auth.js.org/providers/email - (MISC) https://next-auth.js.org/providers/email - Vendor Advisory
References (MISC) https://next-auth.js.org/configuration/callbacks#sign-in-callback - (MISC) https://next-auth.js.org/configuration/callbacks#sign-in-callback - Vendor Advisory
References (MISC) https://next-auth.js.org/providers/email#normalizing-the-e-mail-address - (MISC) https://next-auth.js.org/providers/email#normalizing-the-e-mail-address - Vendor Advisory
References (MISC) https://next-auth.js.org/configuration/initialization#advanced-initialization - (MISC) https://next-auth.js.org/configuration/initialization#advanced-initialization - Vendor Advisory
References (CONFIRM) https://github.com/nextauthjs/next-auth/security/advisories/GHSA-xv97-c62v-4587 - (CONFIRM) https://github.com/nextauthjs/next-auth/security/advisories/GHSA-xv97-c62v-4587 - Mitigation, Third Party Advisory
References (MISC) https://github.com/nextauthjs/next-auth/commit/afb1fcdae3cc30445038ef588e491d139b916003 - (MISC) https://github.com/nextauthjs/next-auth/commit/afb1fcdae3cc30445038ef588e491d139b916003 - Patch, Third Party Advisory
References (MISC) https://en.wikipedia.org/wiki/Email_address#Local-part - (MISC) https://en.wikipedia.org/wiki/Email_address#Local-part - Third Party Advisory
References (MISC) https://nodemailer.com/message/addresses - (MISC) https://nodemailer.com/message/addresses - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CPE cpe:2.3:a:nextauth.js:next-auth:*:*:*:*:*:node.js:*:*
First Time Nextauth.js next-auth
Nextauth.js
CWE CWE-20 CWE-863

02 Aug 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-02 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-35924

Mitre link : CVE-2022-35924

CVE.ORG link : CVE-2022-35924


JSON object : View

Products Affected

nextauth.js

  • next-auth
CWE
CWE-863

Incorrect Authorization

CWE-20

Improper Input Validation