blob: d325f2de2ef80cfdd2ebe2b1dc6be70dadd34c07 [file] [log] [blame]
{
"containers": {
"cna": {
"providerMetadata": {
"orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09"
},
"title": "Session fixation in Apache Airflow web interface",
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-384 Session Fixation",
"lang": "en",
"cweId": "CWE-384",
"type": "CWE"
}
]
}
],
"source": {
"discovery": "UNKNOWN"
},
"affected": [
{
"vendor": "Apache Software Foundation",
"product": "Apache Airflow",
"versions": [
{
"status": "affected",
"version": "0",
"lessThan": "2.7.0",
"versionType": "semver"
}
],
"defaultStatus": "unaffected"
}
],
"descriptions": [
{
"value": "The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the session of the user. Other than manually cleaning the session database (for database\u00a0session backend), or changing the secure_key and restarting the webserver, there were no mechanisms to force-logout the user (and all other users with that).\n\nWith this fix implemented, when using the\u00a0database\u00a0session backend, the existing sessions of the user are invalidated when the password of the user is reset. When using the securecookie\u00a0session backend, the sessions are NOT invalidated and still require changing the secure key and restarting the webserver (and logging out all other users), but the user resetting the password is informed about it with a flash message warning displayed in the UI. Documentation is also updated explaining this behaviour.\n\nUsers of Apache Airflow are advised to upgrade to version 2.7.0 or newer to mitigate the risk associated with this vulnerability.\n",
"lang": "en",
"supportingMedia": [
{
"type": "text/html",
"base64": false,
"value": "<p>The session fixation vulnerability allowed the authenticated user to continue accessing Airflow webserver even after the password of the user has been reset by the admin - up until the expiry of the session of the user. Other than manually cleaning the session database (for <code>database</code>&nbsp;session backend), or changing the secure_key and restarting the webserver, there were no mechanisms to force-logout the user (and all other users with that).</p><p>With this fix implemented, when using the&nbsp;<code>database</code>&nbsp;session backend, the existing sessions of the user are invalidated when the password of the user is reset. When using the <code>securecookie</code>&nbsp;session backend, the sessions are NOT invalidated and still require changing the secure key and restarting the webserver (and logging out all other users), but the user resetting the password is informed about it with a flash message warning displayed in the UI. Documentation is also updated explaining this behaviour.</p>Users of Apache Airflow are advised to upgrade to version 2.7.0 or newer to mitigate the risk associated with this vulnerability.<br>"
}
]
}
],
"references": [
{
"url": "https://github.com/apache/airflow/pull/33347",
"tags": [
"patch"
]
},
{
"url": "https://lists.apache.org/thread/9rdmv8ln4y4ncbyrlmjrsj903x4l80nj",
"tags": [
"vendor-advisory"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2023/08/23/1"
}
],
"metrics": [
{
"other": {
"type": "Textual description of severity",
"content": {
"text": "low"
}
}
}
],
"credits": [
{
"lang": "en",
"value": "Yusuf AYDIN (@h1_yusuf)",
"type": "finder"
},
{
"lang": "en",
"value": "L3yx of Syclover Security Team.",
"type": "finder"
},
{
"lang": "en",
"value": "Son Tran of VNPT-VCI",
"type": "finder"
},
{
"lang": "en",
"value": "Thuong Nguyen (@nthuong95)",
"type": "finder"
}
],
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"cveId": "CVE-2023-40273",
"assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09",
"serial": 1,
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.0"
}