Bug 1772704 (CVE-2019-3867)

Summary: CVE-2019-3867 quay: insufficient session expiration
Product: [Other] Security Response Reporter: Jason Shepherd <jshepherd>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: bdettelb, psampaio, security-response-team, tomckay
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository.
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-03-17 13:18:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1768294, 1940152, 1940397    

Description Jason Shepherd 2019-11-14 23:09:29 UTC
Sessions in the Quay web application never expire. An attacker able to gain access to a session could use it to control, or delete a users container repository.

Comment 1 Jason Shepherd 2019-11-14 23:09:32 UTC
Acknowledgments:

Name: Jeremy Choi (Red Hat)

Comment 2 Jason Shepherd 2019-11-14 23:09:34 UTC
Mitigation:

Toggle 'FEATURE_PERMANENT_SESSIONS' to 'False' in quay.conf.

Comment 5 Product Security DevOps Team 2021-03-17 13:18:39 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-3867