Lucene search

K
githubGitHub Advisory DatabaseGHSA-HH7M-RX4F-4VPV
HistoryJan 11, 2021 - 8:38 p.m.

CSRF can expose users authentication token

2021-01-1120:38:28
CWE-352
GitHub Advisory Database
github.com
36

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

46.4%

Issue

The /login and /change endpoints can return the authenticated user’s authentication token in response to a GET request. Since GET requests aren’t protected with a CSRF token, this could lead to a malicious 3rd party site acquiring the authentication token.

Patches

Version 3.4.5 and soon to be released 4.0.0 are patched.

Workarounds

If you aren’t using authentication tokens - you can set the SECURITY_TOKEN_MAX_AGE to “0” (seconds) which should make the token unusable.

References

None

Affected configurations

Vulners
Node
flask-security-too_projectflask-security-tooRange<3.4.5
CPENameOperatorVersion
flask-security-toolt3.4.5

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

46.4%