CVE Vulnerabilities

CVE-2023-30861

Use of Persistent Cookies Containing Sensitive Information

Published: May 02, 2023 | Modified: Aug 20, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches Set-Cookie headers, it may send one clients session cookie to other clients. The severity depends on the applications use of the session and the proxys behavior regarding cookies. The risk depends on all these conditions being met.

  1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.
  2. The application sets session.permanent = True
  3. The application does not access or modify the session at any point during a request.
  4. SESSION_REFRESH_EACH_REQUEST enabled (the default).
  5. The application does not set a Cache-Control header to indicate that a page is private or should not be cached.

This happens because vulnerable versions of Flask only set the Vary: Cookie header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.

Weakness

The web application uses persistent cookies, but the cookies contain sensitive information.

Affected Software

Name Vendor Start Version End Version
Flask Palletsprojects * 2.2.5 (excluding)
Flask Palletsprojects 2.3.0 (including) 2.3.2 (excluding)

Potential Mitigations

References