CVE Vulnerabilities

CVE-2019-3867

Insufficient Session Expiration

Published: Mar 18, 2021 | Modified: Nov 21, 2024
CVSS 3.x
4.1
MEDIUM
Source:
NVD
CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVSS 2.x
4.4 MEDIUM
AV:L/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
3.8 LOW
CVSS:3.0/AV:P/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
Ubuntu

A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a users container repository. Red Hat Quay 2 and 3 are vulnerable to this issue.

Weakness 

According to WASC, “Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization.”

Affected Software 

Name Vendor Start Version End Version
Quay Redhat 2.0.0 (including) 2.0.0 (including)
Quay Redhat 3.0.0 (including) 3.0.0 (including)

Potential Mitigations 

References