CVE Vulnerabilities

CVE-2019-7849

Session Fixation

Published: Aug 02, 2019 | Modified: Aug 08, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A defense-in-depth check was added to mitigate inadequate session validation handling by 3rd party checkout modules. This impacts Magento 1.x prior to 1.9.4.2, Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9 and Magento 2.3 prior to 2.3.2.

Weakness

Authenticating a user, or otherwise establishing a new user session, without invalidating any existing session identifier gives an attacker the opportunity to steal authenticated sessions.

Affected Software

Name Vendor Start Version End Version
Magento Magento * 1.14.4.2 (excluding)
Magento Magento 1.0.0 (including) 1.9.4.2 (excluding)
Magento Magento 2.1.0 (including) 2.1.18 (excluding)
Magento Magento 2.2.0 (including) 2.2.9 (excluding)
Magento Magento 2.3.0 (including) 2.3.2 (excluding)

Extended Description

Such a scenario is commonly observed when:

Potential Mitigations

References