CVE-2023-31999

All versions of @fastify/oauth2 used a statically generated state parameter at startup time and were used across all requests for all users. The purpose of the Oauth2 state parameter is to prevent Cross-Site-Request-Forgery attacks. As such, it should be unique per user and should be connected to the user's session in some way that will allow the server to validate it. v7.2.0 changes the default behavior to store the state in a cookie with the http-only and same-site=lax attributes set. The state is now by default generated for every user. Note that this contains a breaking change in the checkStateFunction function, which now accepts the full Request object.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fastify:oauth2:*:*:*:*:*:*:*:*

History

17 Jul 2023, 18:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Fastify
Fastify oauth2
CWE CWE-352
CPE cpe:2.3:a:fastify:oauth2:*:*:*:*:*:*:*:*
References (MISC) https://github.com/fastify/fastify-oauth2/releases/tag/v7.2.0 - (MISC) https://github.com/fastify/fastify-oauth2/releases/tag/v7.2.0 - Release Notes
References (MISC) https://auth0.com/docs/secure/attack-protection/state-parameters - (MISC) https://auth0.com/docs/secure/attack-protection/state-parameters - Exploit
References (MISC) https://hackerone.com/reports/2020418 - (MISC) https://hackerone.com/reports/2020418 - Permissions Required

04 Jul 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-04 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-31999

Mitre link : CVE-2023-31999

CVE.ORG link : CVE-2023-31999


JSON object : View

Products Affected

fastify

  • oauth2
CWE
CWE-352

Cross-Site Request Forgery (CSRF)