CVE-2019-3867

A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository. Red Hat Quay 2 and 3 are vulnerable to this issue.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1772704 Issue Tracking Mitigation Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:quay:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*

History

25 Mar 2021, 20:08

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1772704 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1772704 - Issue Tracking, Mitigation, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.4
v3 : 4.1
CPE cpe:2.3:a:redhat:quay:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*

18 Mar 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-18 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-3867

Mitre link : CVE-2019-3867

CVE.ORG link : CVE-2019-3867


JSON object : View

Products Affected

redhat

  • quay
CWE
CWE-613

Insufficient Session Expiration