CVE-2023-29020

@fastify/passport is a port of passport authentication library for the Fastify ecosystem. The CSRF (Cross-Site Request Forger) protection enforced by the `@fastify/csrf-protection` library, when combined with `@fastify/passport` in affected versions, can be bypassed by network and same-site attackers. `fastify/csrf-protection` implements the synchronizer token pattern (using plugins `@fastify/session` and `@fastify/secure-session`) by storing a random value used for CSRF token generation in the `_csrf` attribute of a user's session. The `@fastify/passport` library does not clear the session object upon authentication, preserving the `_csrf` attribute between pre-login and authenticated sessions. Consequently, CSRF tokens generated before authentication are still valid. Network and same-site attackers can thus obtain a CSRF token for their pre-session, fixate that pre-session in the victim's browser via cookie tossing, and then perform a CSRF attack after the victim authenticates. As a solution, newer versions of `@fastify/passport` include the configuration options: `clearSessionOnLogin (default: true)` and `clearSessionIgnoreFields (default: ['passport', 'session'])` to clear all the session attributes by default, preserving those explicitly defined in `clearSessionIgnoreFields`.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fastify:passport:*:*:*:*:*:node.js:*:*
cpe:2.3:a:fastify:passport:*:*:*:*:*:node.js:*:*

History

03 May 2023, 14:42

Type Values Removed Values Added
CPE cpe:2.3:a:fastify:passport:*:*:*:*:*:node.js:*:*
First Time Fastify passport
Fastify
References (MISC) https://owasp.org/www-community/attacks/csrf - (MISC) https://owasp.org/www-community/attacks/csrf - Technical Description
References (MISC) https://cheatsheetseries.owasp.org/cheatsheets/Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.html#synchronizer-token-pattern - (MISC) https://cheatsheetseries.owasp.org/cheatsheets/Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.html#synchronizer-token-pattern - Technical Description
References (MISC) https://github.com/fastify/fastify-passport/commit/07c90feab9cba0dd4779e47cfb0717a7e2f01d3d - (MISC) https://github.com/fastify/fastify-passport/commit/07c90feab9cba0dd4779e47cfb0717a7e2f01d3d - Patch
References (MISC) https://github.com/fastify/fastify-passport/security/advisories/GHSA-2ccf-ffrj-m4qw - (MISC) https://github.com/fastify/fastify-passport/security/advisories/GHSA-2ccf-ffrj-m4qw - Vendor Advisory
CWE CWE-384
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

21 Apr 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-21 23:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-29020

Mitre link : CVE-2023-29020

CVE.ORG link : CVE-2023-29020


JSON object : View

Products Affected

fastify

  • passport
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-384

Session Fixation