Bug 1772704 (CVE-2019-3867) - CVE-2019-3867 quay: insufficient session expiration
Summary: CVE-2019-3867 quay: insufficient session expiration
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2019-3867
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1768294 1940152 1940397
TreeView+ depends on / blocked
 
Reported: 2019-11-14 23:09 UTC by Jason Shepherd
Modified: 2021-05-11 15:09 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in the Quay web application. Sessions in the Quay web application never expire. An attacker, able to gain access to a session, could use it to control or delete a user's container repository.
Clone Of:
Environment:
Last Closed: 2021-03-17 13:18:39 UTC
Embargoed:


Attachments (Terms of Use)

Description Jason Shepherd 2019-11-14 23:09:29 UTC
Sessions in the Quay web application never expire. An attacker able to gain access to a session could use it to control, or delete a users container repository.

Comment 1 Jason Shepherd 2019-11-14 23:09:32 UTC
Acknowledgments:

Name: Jeremy Choi (Red Hat)

Comment 2 Jason Shepherd 2019-11-14 23:09:34 UTC
Mitigation:

Toggle 'FEATURE_PERMANENT_SESSIONS' to 'False' in quay.conf.

Comment 5 Product Security DevOps Team 2021-03-17 13:18:39 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-3867


Note You need to log in before you can comment on or make changes to this bug.