Skip to content

Session fixation

Moderate severity GitHub Reviewed Published Jan 8, 2020 in pow-auth/pow • Updated Jan 11, 2023

Package

erlang pow (Erlang)

Affected versions

< 1.0.16

Patched versions

1.0.16

Description

Impact

The use of Plug.Session in Pow.Plug.Session is susceptible to session fixation attacks if a persistent session store is used for Plug.Session, such as Redis or a database. Cookie store, which is used in most Phoenix apps, doesn't have this vulnerability.

Workarounds

Call Plug.Conn.configure_session(conn, renew: true) periodically and after privilege change. A custom authorization plug can be written where the create/3 method should return the conn only after Plug.Conn.configure_session/2 have been called on it.

References

pow-auth/pow@578ffd3
https://www.owasp.org/index.php/Session_fixation

References

@danschultzer danschultzer published to pow-auth/pow Jan 8, 2020
Published to the GitHub Advisory Database Apr 12, 2022
Reviewed Apr 12, 2022
Last updated Jan 11, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N

Weaknesses

CVE ID

CVE-2020-5205

GHSA ID

GHSA-v2wf-c3j6-wpvw

Source code

Dependabot alerts are not supported on some or all of the ecosystems on this advisory.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.