CVE-2023-29019

CVSS V2 None CVSS V3 None
Description
@fastify/passport is a port of passport authentication library for the Fastify ecosystem. Applications using `@fastify/passport` in affected versions for user authentication, in combination with `@fastify/session` as the underlying session management mechanism, are vulnerable to session fixation attacks from network and same-site attackers. fastify applications rely on the `@fastify/passport` library for user authentication. The login and user validation are performed by the `authenticate` function. When executing this function, the `sessionId` is preserved between the pre-login and the authenticated session. Network and same-site attackers can hijack the victim's session by tossing a valid `sessionId` cookie in the victim's browser and waiting for the victim to log in on the website. As a solution, newer versions of `@fastify/passport` regenerate `sessionId` upon login, preventing the attacker-controlled pre-session cookie from being upgraded to an authenticated session. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Overview
  • CVE ID
  • CVE-2023-29019
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Awaiting Analysis
  • Published Version
  • 2023-04-21T23:15:20
  • Last Modified Date
  • 2023-04-24T13:02:13
History
Created Old Value New Value Data Type Notes
2023-04-22 00:01:20 Added to TrackCVE
2023-04-22 00:01:21 Weakness Enumeration new
2023-04-24 14:04:15 2023-04-24T13:02:13 CVE Modified Date updated
2023-04-24 14:04:15 Received Awaiting Analysis Vulnerability Status updated