CVE-2023-30861

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met. 1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies. 2. The application sets `session.permanent = True` 3. The application does not access or modify the session at any point during a request. 4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default). 5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached. This happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*
cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*

History

20 Aug 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html -

18 Aug 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230818-0006/ -

30 Jun 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5442 -

10 May 2023, 03:55

Type Values Removed Values Added
First Time Palletsprojects flask
Palletsprojects
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b - (MISC) https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b - Patch
References (MISC) https://github.com/pallets/flask/releases/tag/2.3.2 - (MISC) https://github.com/pallets/flask/releases/tag/2.3.2 - Release Notes
References (MISC) https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq - (MISC) https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq - Vendor Advisory
References (MISC) https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965 - (MISC) https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965 - Patch
References (MISC) https://github.com/pallets/flask/releases/tag/2.2.5 - (MISC) https://github.com/pallets/flask/releases/tag/2.2.5 - Release Notes
CPE cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*

02 May 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-02 18:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-30861

Mitre link : CVE-2023-30861

CVE.ORG link : CVE-2023-30861


JSON object : View

Products Affected

palletsprojects

  • flask
CWE
CWE-539

Use of Persistent Cookies Containing Sensitive Information