Skip to content

Ethyca Fides Cryptographically Weak Generation of One-Time Codes for Identity Verification

High severity GitHub Reviewed Published Nov 15, 2023 in ethyca/fides • Updated Nov 16, 2023

Package

pip ethyca-fides (pip)

Affected versions

< 2.24.0

Patched versions

2.24.0

Description

Impact

The Fides Privacy Center allows data subject users to submit privacy and consent requests to data controller users of the Fides web application.

Privacy requests allow data subjects to submit a request to access all person data held by the data controller, or delete/erase it. Consent request allows data subject users to modify their privacy preferences for how the data controller uses their personal data e.g. data sales and sharing consent opt-in/opt-out.

If subject_identity_verification_required in the [execution] section of fides.toml or the env var FIDES__EXECUTION__SUBJECT_IDENTITY_VERIFICATION_REQUIRED is set to True on the fides webserver backend, data subjects are sent a one-time code to their email address or phone number, depending on messaging configuration, and the one-time code must be entered in the Privacy Center UI by the data subject before the privacy or consent request is submitted.

It was identified that the one-time code values for these requests were generated by the python random module, a cryptographically weak pseduo-random number generator (PNRG). If an attacker generates several hundred consecutive one-time codes, this vulnerability allows the attacker to predict all future one-time code values during the lifetime of the backend python process.

There is no security impact on data access requests as the personal data download package is not shared in the Privacy Center itself. However, this vulnerability allows an attacker to (i) submit a verified data erasure request, resulting in deletion of data for the targeted user and (ii) submit a verified consent request, modifying a user's privacy preferences.

Patches

The vulnerability has been patched in Fides version 2.24.0. Users are advised to upgrade to this version or later to secure their systems against this threat.

Workarounds

None

References

References

@daveqnet daveqnet published to ethyca/fides Nov 15, 2023
Published by the National Vulnerability Database Nov 15, 2023
Published to the GitHub Advisory Database Nov 16, 2023
Reviewed Nov 16, 2023
Last updated Nov 16, 2023

Severity

High
8.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

Weaknesses

CVE ID

CVE-2023-48224

GHSA ID

GHSA-82vr-5769-6358

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.