Skip to content

Pow Mnesia cache doesn't invalidate all expired keys on startup

High
danschultzer published GHSA-3cjh-p6pw-jhv9 Sep 18, 2023

Package

erlang pow (Erlang)

Affected versions

>= 1.0.14, < 1.0.34

Patched versions

>= 1.0.34

Description

Use of Pow.Store.Backend.MnesiaCache is susceptible to session hijacking as expired keys are not being invalidated correctly on startup. A cache key may become expired when all Pow.Store.Backend.MnesiaCache instances have been shut down for a period that is longer than the keys' remaining TTL and the expired key won't be invalidated on startups.

Workarounds

The expired keys, including all expired sessions, can be manually invalidated by running:

:mnesia.sync_transaction(fn ->
  Enum.each(:mnesia.dirty_select(Pow.Store.Backend.MnesiaCache, [{{Pow.Store.Backend.MnesiaCache, :_, :_}, [], [:"$_"]}]), fn {_, key,  {_value, expire}} ->
    ttl = expire - :os.system_time(:millisecond)
    if ttl < 0, do: :mnesia.delete({Pow.Store.Backend.MnesiaCache, key})
  end)
end)

References

15dc525
#713
#714

Severity

High

CVE ID

CVE-2023-42446

Weaknesses

No CWEs

Credits