Missing proper state, nonce and PKCE checks for OAuth authentication
Discription

### Impact
`next-auth` applications using OAuth provider versions before `v4.20.1` are affected.

A bad actor who can spy on the victim’s network or able to social engineer the victim to click a manipulated login link could intercept and tamper with the authorization URL to **log in as the victim**, bypassing the CSRF protection.

As an example, an attack can happen in the following scenario.

> TL;DR: The attacker steals the victim’s authenticated callback by intercepting and tampering with the authorization URL created by `next-auth`.

1. The victim attempts to log in to the `next-auth` site. For example https://next-auth-example.vercel.app/
2. `next-auth` sets the `checks` cookies according to how the OAuth provider is configured. In this case, `state` and `pkce` are set by default for the Google Provider.

3. The attacker intercepts the returned authorization URL, strips away the OAuth check (nonce, state, pkce), and returns the URL _without_ the check to the victim’s browser. For example:
From
“`https://accounts.google.com/o/oauth2/v2/auth/oauthchooseaccount?client_id=client_id&scope=openid%20email%20profile&response_type=code&redirect_uri=https%3A%2F%2Fnext-auth-example.vercel.app%2Fapi%2Fauth%2Fcallback%2Fgoogle&state=state&code_challenge=code_challenge&code_challenge_method=S256&service=lso&o2v=2&flowName=GeneralOAuthFlow“`
to
“`https://accounts.google.com/o/oauth2/v2/auth/oauthchooseaccount?client_id=client_id&scope=openid%20email%20profile&response_type=code&redirect_uri=https%3A%2F%2Fnext-auth-example.vercel.app%2Fapi%2Fauth%2Fcallback%2Fgoogle&service=lso&o2v=2&flowName=GeneralOAuthFlow“`.
Notice the parameters `state`, `code_challenge` and `code_verifier` are removed from the victim’s address bar.

4. The victim attempts to log in using their OAuth account.

5. The Authorization Server logs the victim in and calls back to the `next-auth` `api/auth/callback/:providerId`endpoint.
5.1. The attacker intercepts and logs this callback URL for later use.
5.2. `next-auth` checks the callback call from OAuth Authorization Server (doesn’t have checks) and compares the checks with the cookies set (has checks) at step 2. This check will fail, resulting in the victim isn’t logged in. However, at this step, the Authorization Server has already accepted the victim’s request to log in and generated/sent a `code` in the URL.
6. The attacker now has an authorization URL with the `code` that the AS will exchange for valid `access_token`/`id_token` and can log in as the victim automatically. They can open a new browser window and paste in the URL logged at step 5.1 and log in as the victim.

### Patches
We patched the vulnerability in `next-auth` `v4.20.1`
To upgrade, run one of the following:
“`
npm i next-auth@latest
“`
“`
yarn add next-auth@latest
“`
“`
pnpm add next-auth@latest
“`

### Workarounds

Upgrading to `latest` is the recommended way to fix this issue. However, using [Advanced Initialization](https://next-auth.js.org/configuration/initialization#advanced-initialization), developers can manually check the [callback request](https://next-auth.js.org/getting-started/rest-api#getpost-apiauthcallbackprovider) for `state`, `pkce`, and `nonce` against the provider configuration, and abort the sign-in process if there is a mismatch. Check out the [source code](https://github.com/nextauthjs/next-auth/blob/v4/packages/next-auth/src/core/lib/oauth/checks.ts) for help.

### References
– [CSRF](https://www.rfc-editor.org/rfc/rfc6749#section-10.12)
– [PKCE vs nonce](https://danielfett.de/2020/05/16/pkce-vs-nonce-equivalent-or-not/)
– [OAuth provider options](https://next-auth.js.org/configuration/providers/oauth)
– [`checks` provider config](https://authjs.dev/reference/core/providers#checks)Read More

Back to Main

Subscribe for the latest news: