pysec-2023-62
Vulnerability from pysec
Published
2023-05-02 18:15
Modified
2023-06-05 01:12
Details

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches Set-Cookie headers, it may send one client's session cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met.

  1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.
  2. The application sets session.permanent = True
  3. The application does not access or modify the session at any point during a request.
  4. SESSION_REFRESH_EACH_REQUEST enabled (the default).
  5. The application does not set a Cache-Control header to indicate that a page is private or should not be cached.

This happens because vulnerable versions of Flask only set the Vary: Cookie header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.




{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "flask",
        "purl": "pkg:pypi/flask"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "70f906c51ce49c485f1d355703e9cc3386b1cc2b"
            },
            {
              "fixed": "afd63b16170b7c047f5758eb910c416511e9c965"
            }
          ],
          "repo": "https://github.com/pallets/flask",
          "type": "GIT"
        },
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "2.2.5"
            },
            {
              "introduced": "2.3.0"
            },
            {
              "fixed": "2.3.2"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "0.1",
        "0.10",
        "0.10.1",
        "0.11",
        "0.11.1",
        "0.12",
        "0.12.1",
        "0.12.2",
        "0.12.3",
        "0.12.4",
        "0.12.5",
        "0.2",
        "0.3",
        "0.3.1",
        "0.4",
        "0.5",
        "0.5.1",
        "0.5.2",
        "0.6",
        "0.6.1",
        "0.7",
        "0.7.1",
        "0.7.2",
        "0.8",
        "0.8.1",
        "0.9",
        "1.0",
        "1.0.1",
        "1.0.2",
        "1.0.3",
        "1.0.4",
        "1.1.0",
        "1.1.1",
        "1.1.2",
        "1.1.3",
        "1.1.4",
        "2.0.0",
        "2.0.0rc1",
        "2.0.0rc2",
        "2.0.1",
        "2.0.2",
        "2.0.3",
        "2.1.0",
        "2.1.1",
        "2.1.2",
        "2.1.3",
        "2.2.0",
        "2.2.1",
        "2.2.2",
        "2.2.3",
        "2.2.4",
        "2.3.0",
        "2.3.1"
      ]
    }
  ],
  "aliases": [
    "CVE-2023-30861",
    "GHSA-m2qf-hxjv-5gpq"
  ],
  "details": "Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client\u0027s `session` cookie to other clients. The severity depends on the application\u0027s use of the session and the proxy\u0027s behavior regarding cookies. The risk depends on all these conditions being met.\n\n1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.\n2. The application sets `session.permanent = True`\n3. The application does not access or modify the session at any point during a request.\n4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default).\n5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached.\n\nThis happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.",
  "id": "PYSEC-2023-62",
  "modified": "2023-06-05T01:12:52.229549Z",
  "published": "2023-05-02T18:15:00Z",
  "references": [
    {
      "type": "FIX",
      "url": "https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pallets/flask/releases/tag/2.3.2"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pallets/flask/releases/tag/2.2.5"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq"
    },
    {
      "type": "FIX",
      "url": "https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...