Vulnerabilites related to powauth - pow
CVE-2020-5205 (GCVE-0-2020-5205)
Vulnerability from cvelistv5
Published
2020-01-09 02:05
Modified
2024-08-04 08:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-384 - Session Fixation
Summary
In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plug.Session is susceptible to session fixation attacks if a persistent session store is used for Plug.Session, such as Redis or a database. Cookie store, which is used in most Phoenix apps, doesn't have this vulnerability.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
danschultzer | Pow |
Version: < 1.0.16 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:22:08.880Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/danschultzer/pow/security/advisories/GHSA-v2wf-c3j6-wpvw" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/danschultzer/pow/commit/578ffd3d8bb8e8a26077b644222186b108da474f" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/danschultzer/pow/blob/master/CHANGELOG.md#v1016-2020-01-07" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Pow", "vendor": "danschultzer", "versions": [ { "status": "affected", "version": "\u003c 1.0.16" } ] } ], "descriptions": [ { "lang": "en", "value": "In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plug.Session is susceptible to session fixation attacks if a persistent session store is used for Plug.Session, such as Redis or a database. Cookie store, which is used in most Phoenix apps, doesn\u0027t have this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-384", "description": "CWE-384 Session Fixation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-09T02:05:13", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/danschultzer/pow/security/advisories/GHSA-v2wf-c3j6-wpvw" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/danschultzer/pow/commit/578ffd3d8bb8e8a26077b644222186b108da474f" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/danschultzer/pow/blob/master/CHANGELOG.md#v1016-2020-01-07" } ], "source": { "advisory": "GHSA-v2wf-c3j6-wpvw", "discovery": "UNKNOWN" }, "title": "Session fixation attack in Pow (Hex package)", "workarounds": [ { "lang": "en", "value": "Call Plug.Conn.configure_session(conn, renew: true) periodically and after privilege change. A custom authorization plug can be written where the create/3 method should return the conn only after Plug.Conn.configure_session/2 have been called on it." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2020-5205", "STATE": "PUBLIC", "TITLE": "Session fixation attack in Pow (Hex package)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Pow", "version": { "version_data": [ { "version_value": "\u003c 1.0.16" } ] } } ] }, "vendor_name": "danschultzer" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plug.Session is susceptible to session fixation attacks if a persistent session store is used for Plug.Session, such as Redis or a database. Cookie store, which is used in most Phoenix apps, doesn\u0027t have this vulnerability." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-384 Session Fixation" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/danschultzer/pow/security/advisories/GHSA-v2wf-c3j6-wpvw", "refsource": "CONFIRM", "url": "https://github.com/danschultzer/pow/security/advisories/GHSA-v2wf-c3j6-wpvw" }, { "name": "https://github.com/danschultzer/pow/commit/578ffd3d8bb8e8a26077b644222186b108da474f", "refsource": "MISC", "url": "https://github.com/danschultzer/pow/commit/578ffd3d8bb8e8a26077b644222186b108da474f" }, { "name": "https://github.com/danschultzer/pow/blob/master/CHANGELOG.md#v1016-2020-01-07", "refsource": "MISC", "url": "https://github.com/danschultzer/pow/blob/master/CHANGELOG.md#v1016-2020-01-07" } ] }, "source": { "advisory": "GHSA-v2wf-c3j6-wpvw", "discovery": "UNKNOWN" }, "work_around": [ { "lang": "en", "value": "Call Plug.Conn.configure_session(conn, renew: true) periodically and after privilege change. A custom authorization plug can be written where the create/3 method should return the conn only after Plug.Conn.configure_session/2 have been called on it." } ] } } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2020-5205", "datePublished": "2020-01-09T02:05:14", "dateReserved": "2020-01-02T00:00:00", "dateUpdated": "2024-08-04T08:22:08.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-42446 (GCVE-0-2023-42446)
Vulnerability from cvelistv5
Published
2023-09-18 21:29
Modified
2024-09-24 18:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-298 - Improper Validation of Certificate Expiration
Summary
Pow is a authentication and user management solution for Phoenix and Plug-based apps. Starting in version 1.0.14 and prior to version 1.0.34, use of `Pow.Store.Backend.MnesiaCache` is susceptible to session hijacking as expired keys are not being invalidated correctly on startup. A session may expire when all `Pow.Store.Backend.MnesiaCache` instances have been shut down for a period that is longer than a session's remaining TTL. Version 1.0.34 contains a patch for this issue. As a workaround, expired keys, including all expired sessions, can be manually invalidated.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:23:38.521Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/pow-auth/pow/security/advisories/GHSA-3cjh-p6pw-jhv9", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/pow-auth/pow/security/advisories/GHSA-3cjh-p6pw-jhv9" }, { "name": "https://github.com/pow-auth/pow/issues/713", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pow-auth/pow/issues/713" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-42446", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T18:00:47.957433Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T18:11:16.178Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "pow", "vendor": "pow-auth", "versions": [ { "status": "affected", "version": "\u003e= 1.0.14, \u003c 1.0.34" } ] } ], "descriptions": [ { "lang": "en", "value": "Pow is a authentication and user management solution for Phoenix and Plug-based apps. Starting in version 1.0.14 and prior to version 1.0.34, use of `Pow.Store.Backend.MnesiaCache` is susceptible to session hijacking as expired keys are not being invalidated correctly on startup. A session may expire when all `Pow.Store.Backend.MnesiaCache` instances have been shut down for a period that is longer than a session\u0027s remaining TTL. Version 1.0.34 contains a patch for this issue. As a workaround, expired keys, including all expired sessions, can be manually invalidated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-298", "description": "CWE-298: Improper Validation of Certificate Expiration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-18T21:29:22.133Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/pow-auth/pow/security/advisories/GHSA-3cjh-p6pw-jhv9", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/pow-auth/pow/security/advisories/GHSA-3cjh-p6pw-jhv9" }, { "name": "https://github.com/pow-auth/pow/issues/713", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pow-auth/pow/issues/713" } ], "source": { "advisory": "GHSA-3cjh-p6pw-jhv9", "discovery": "UNKNOWN" }, "title": "Pow Mnesia cache doesn\u0027t invalidate all expired keys on startup" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-42446", "datePublished": "2023-09-18T21:29:22.133Z", "dateReserved": "2023-09-08T20:57:45.572Z", "dateUpdated": "2024-09-24T18:11:16.178Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-09-18 22:15
Modified
2024-11-21 08:22
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Summary
Pow is a authentication and user management solution for Phoenix and Plug-based apps. Starting in version 1.0.14 and prior to version 1.0.34, use of `Pow.Store.Backend.MnesiaCache` is susceptible to session hijacking as expired keys are not being invalidated correctly on startup. A session may expire when all `Pow.Store.Backend.MnesiaCache` instances have been shut down for a period that is longer than a session's remaining TTL. Version 1.0.34 contains a patch for this issue. As a workaround, expired keys, including all expired sessions, can be manually invalidated.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:powauth:pow:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C454727-43EF-432A-BBE4-528F776FB9BA", "versionEndExcluding": "1.0.34", "versionStartIncluding": "1.0.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pow is a authentication and user management solution for Phoenix and Plug-based apps. Starting in version 1.0.14 and prior to version 1.0.34, use of `Pow.Store.Backend.MnesiaCache` is susceptible to session hijacking as expired keys are not being invalidated correctly on startup. A session may expire when all `Pow.Store.Backend.MnesiaCache` instances have been shut down for a period that is longer than a session\u0027s remaining TTL. Version 1.0.34 contains a patch for this issue. As a workaround, expired keys, including all expired sessions, can be manually invalidated." }, { "lang": "es", "value": "Pow es una soluci\u00f3n de autenticaci\u00f3n y gesti\u00f3n de usuarios para aplicaciones basadas en Phoenix y Plug. A partir de la versi\u00f3n 1.0.14 y anteriores a la versi\u00f3n 1.0.34, el uso de `Pow.Store.Backend.MnesiaCache` es susceptible de secuestro de sesi\u00f3n ya que las claves caducadas no se invalidan correctamente al inicio. Una sesi\u00f3n puede caducar cuando todas las instancias de `Pow.Store.Backend.MnesiaCache` se han cerrado durante un per\u00edodo superior al TTL restante de una sesi\u00f3n. La versi\u00f3n 1.0.34 contiene un parche para este problema. Como workaround, las claves caducadas, incluidas todas las sesiones caducadas, se pueden invalidar manualmente." } ], "id": "CVE-2023-42446", "lastModified": "2024-11-21T08:22:32.813", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-18T22:15:47.247", "references": [ { "source": "security-advisories@github.com", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/pow-auth/pow/issues/713" }, { "source": "security-advisories@github.com", "tags": [ "Vendor Advisory" ], "url": "https://github.com/pow-auth/pow/security/advisories/GHSA-3cjh-p6pw-jhv9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://github.com/pow-auth/pow/issues/713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/pow-auth/pow/security/advisories/GHSA-3cjh-p6pw-jhv9" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-298" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-672" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-01-09 02:15
Modified
2024-11-21 05:33
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Summary
In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plug.Session is susceptible to session fixation attacks if a persistent session store is used for Plug.Session, such as Redis or a database. Cookie store, which is used in most Phoenix apps, doesn't have this vulnerability.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:powauth:pow:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CF220C0-67AC-42E8-AF68-58AD6E44BD2B", "versionEndExcluding": "1.0.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plug.Session is susceptible to session fixation attacks if a persistent session store is used for Plug.Session, such as Redis or a database. Cookie store, which is used in most Phoenix apps, doesn\u0027t have this vulnerability." }, { "lang": "es", "value": "En Pow (paquete Hex) versiones anteriores a 1.0.16, el uso de Plug.Session en Pow.Plug.Session es susceptible a ataques de fijaci\u00f3n de sesi\u00f3n si un almac\u00e9n de sesi\u00f3n persistente es utilizado para Plug.Session, tal y como Redis o una base de datos. La tienda de cookies, que es usada en la mayor\u00eda de las aplicaciones de Phoenix, no posee esta vulnerabilidad." } ], "id": "CVE-2020-5205", "lastModified": "2024-11-21T05:33:40.553", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 4.7, "source": "security-advisories@github.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-09T02:15:13.340", "references": [ { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/danschultzer/pow/blob/master/CHANGELOG.md#v1016-2020-01-07" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/danschultzer/pow/commit/578ffd3d8bb8e8a26077b644222186b108da474f" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/danschultzer/pow/security/advisories/GHSA-v2wf-c3j6-wpvw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/danschultzer/pow/blob/master/CHANGELOG.md#v1016-2020-01-07" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/danschultzer/pow/commit/578ffd3d8bb8e8a26077b644222186b108da474f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/danschultzer/pow/security/advisories/GHSA-v2wf-c3j6-wpvw" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-384" } ], "source": "security-advisories@github.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-384" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }