Authentication Bypass Affecting @solid/identity-token-verifier package, versions <0.5.2


Severity

Recommended
0.0
medium
0
10

CVSS assessment made by Snyk's Security Team

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JS-SOLIDIDENTITYTOKENVERIFIER-1085639
  • published 14 Mar 2021
  • disclosed 12 Mar 2021
  • credit Unknown

Introduced: 12 Mar 2021

CVE NOT AVAILABLE CWE-290 Open this link in a new tab

How to fix?

Upgrade @solid/identity-token-verifier to version 0.5.2 or higher.

Overview

@solid/identity-token-verifier is a Verifies Solid access tokens via their WebID claim, and thus asserts ownership of WebIDs.

Affected versions of this package are vulnerable to Authentication Bypass. A verification flaw in the implementation of the identity token verifier library (https://github.com/solid/identity-token-verifier) allows DPoP proofs to be spoofed.

DPoP proofs are used to bind access tokens to a private key meant to be in sole possession of a specific user. Instead of verifying against the hash of an embedded public key, the library instead verifies against a field that an attacker can modify to spoof another user’s DPoP.

A stolen DPoP proof, when used in the right context, therefore allows the rebinding of a DPoP-bound access token. Any attacker in possession of a targeted access token could build an attack environment to replay it on any Pod service with this vulnerability.

References

CVSS Scores

version 3.1
Expand this section

Snyk

5.5 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    Low
  • Availability (A)
    Low