Skip to content

Timing Attack in csrf-lite

High severity GitHub Reviewed Published Feb 18, 2019 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm csrf-lite (npm)

Affected versions

< 0.1.2

Patched versions

0.1.2

Description

Affected versions of csrf-lite are vulnerable to timing attacks as a result of testing CSRF tokens via a fail-early comparison instead of a constant-time comparison.

Timing attacks remove the exponential increase in entropy gained from increased secret length, by providing per-character feedback on the correctness of a guess via miniscule timing differences.

Under favorable network conditions, an attacker can exploit this to guess the secret in no more than (16*18)288 guesses, instead of the 16^18 guesses required were the timing attack not present.

Recommendation

Update to version 0.1.2 or later.

References

Published to the GitHub Advisory Database Feb 18, 2019
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

High

Weaknesses

CVE ID

CVE-2016-10535

GHSA ID

GHSA-hjhr-r3gq-qvp6

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.