Skip to content

Potential Authorization Header Exposure in NPM Packages @finastra/nestjs-proxy, @ffdc/nestjs-proxy

Moderate
bcldvd published GHSA-j562-c3cw-3p5g Jun 15, 2022

Package

npm @ffdc/nestjs-proxy (npm)

Affected versions

<= 0.4.0

Patched versions

None
npm @finastra/nestjs-proxy (npm)
< 0.7.0
0.7.0

Description

The nestjs-proxy library did not have a way to control when Authorization headers should should be forwarded for specific backend services configured by the application developer. This could have resulted in sensitive information such as OAuth bearer access tokens being inadvertently exposed to such services that should not see them.

A new feature has been introduced in the patched version of nestjs-proxy that allows application developers to opt out of forwarding the Authorization headers on a per service basis using the forwardToken config setting. Developers are advised to review the README for this library on Github or NPM for further details on how this configuration can be applied.

Patches

  • This issue has been fixed in version 0.7.0 of @finastra/nestjs-proxy.
  • Users of @ffdc/nestjs-proxy are advised that this package has been deprecated and is no longer being maintained or receiving updates. Please update your package.json file to use @finastra/nestjs-proxy instead.

References

Severity

Moderate
5.8
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N

CVE ID

CVE-2022-31069

Weaknesses

Credits