programming-in-th / programming.in.th

Site component of programming.in.th
https://programming.in.th
GNU Affero General Public License v3.0
91 stars 33 forks source link

fix(deps): update dependency next-auth to v4.24.5 [security] - autoclosed #934

Closed renovate[bot] closed 6 months ago

renovate[bot] commented 9 months ago

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
next-auth (source) 4.24.4 -> 4.24.5 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2023-48309

Impact

next-auth applications prior to version 4.24.5 that rely on the default Middleware authorization are affected.

A bad actor could create an empty/mock user, by getting hold of a NextAuth.js-issued JWT from an interrupted OAuth sign-in flow (state, PKCE or nonce).

Manually overriding the next-auth.session-token cookie value with this non-related JWT would let the user simulate a logged in user, albeit having no user information associated with it. (The only property on this user is an opaque randomly generated string).

This vulnerability does not give access to other users' data, neither to resources that require proper authorization via scopes or other means. The created mock user has no information associated with it (ie. no name, email, access_token, etc.)

This vulnerability can be exploited by bad actors to peek at logged in user states (e.g. dashboard layout).

Note: Regardless of the vulnerability, the existence of a NextAuth.js session state can provide simple authentication, but not authorization in your applications. For role-based access control, you can check out our guide.

Patches

We patched the vulnerability in next-auth v4.24.5. To upgrade, run one of the following:

npm i next-auth@latest
yarn add next-auth@latest
pnpm add next-auth@latest

Workarounds

Upgrading to latest is the recommended way to fix this issue. However, using a custom authorization callback for Middleware, developers can manually do a basic authentication:

// middleware.ts
import { withAuth } from "next-auth/middleware"

export default withAuth(/*your middleware function*/, {
  // checking the existence of any property - besides `value` which might be a random string - on the `token` object is sufficient to prevent this vulnerability
  callbacks: { authorized: ({ token }) => !!token?.email }
})

References


Release Notes

nextauthjs/next-auth (next-auth) ### [`v4.24.5`](https://togithub.com/nextauthjs/next-auth/releases/tag/next-auth%404.24.5) [Compare Source](https://togithub.com/nextauthjs/next-auth/compare/next-auth@4.24.4...next-auth@4.24.5) #### Bugfixes - differentiate between issued JWTs

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

â™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR has been generated by Mend Renovate. View repository job log here.

vercel[bot] commented 9 months ago

The latest updates on your projects. Learn more about Vercel for Git ↗︎

Name Status Preview Comments Updated (UTC)
programming-in-th ✅ Ready (Inspect) Visit Preview 💬 Add feedback Nov 21, 2023 0:10am
github-actions[bot] commented 9 months ago

Coverage Report

Status Category Percentage Covered / Total
🔵 Lines 100% 147 / 147
🔵 Statements 100% 147 / 147
🔵 Functions 100% 4 / 4
🔵 Branches 100% 17 / 17
File CoverageNo changed files found.
Generated in workflow #362