CVE-2023-29019

@fastify/passport is a port of passport authentication library for the Fastify ecosystem. Applications using `@fastify/passport` in affected versions for user authentication, in combination with `@fastify/session` as the underlying session management mechanism, are vulnerable to session fixation attacks from network and same-site attackers. fastify applications rely on the `@fastify/passport` library for user authentication. The login and user validation are performed by the `authenticate` function. When executing this function, the `sessionId` is preserved between the pre-login and the authenticated session. Network and same-site attackers can hijack the victim's session by tossing a valid `sessionId` cookie in the victim's browser and waiting for the victim to log in on the website. As a solution, newer versions of `@fastify/passport` regenerate `sessionId` upon login, preventing the attacker-controlled pre-session cookie from being upgraded to an authenticated session. Users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fastify:passport:*:*:*:*:*:node.js:*:*
cpe:2.3:a:fastify:passport:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2023-04-21 23:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-29019

Mitre link : CVE-2023-29019

CVE.ORG link : CVE-2023-29019


JSON object : View

Products Affected

fastify

  • passport
CWE
CWE-384

Session Fixation