Skip to content

Pow Mnesia cache doesn't invalidate all expired keys on startup

Moderate severity GitHub Reviewed Published Sep 18, 2023 in pow-auth/pow • Updated Nov 4, 2023

Package

erlang pow (Erlang)

Affected versions

>= 1.0.14, < 1.0.34

Patched versions

1.0.34

Description

Use of Pow.Store.Backend.MnesiaCache is susceptible to session hijacking as expired keys are not being invalidated correctly on startup. A cache key may become expired when all Pow.Store.Backend.MnesiaCache instances have been shut down for a period that is longer than the keys' remaining TTL and the expired key won't be invalidated on startups.

Workarounds

The expired keys, including all expired sessions, can be manually invalidated by running:

:mnesia.sync_transaction(fn ->
  Enum.each(:mnesia.dirty_select(Pow.Store.Backend.MnesiaCache, [{{Pow.Store.Backend.MnesiaCache, :_, :_}, [], [:"$_"]}]), fn {_, key,  {_value, expire}} ->
    ttl = expire - :os.system_time(:millisecond)
    if ttl < 0, do: :mnesia.delete({Pow.Store.Backend.MnesiaCache, key})
  end)
end)

References

pow-auth/pow@15dc525
pow-auth/pow#713
pow-auth/pow#714

References

@danschultzer danschultzer published to pow-auth/pow Sep 18, 2023
Published by the National Vulnerability Database Sep 18, 2023
Published to the GitHub Advisory Database Sep 19, 2023
Reviewed Sep 19, 2023
Last updated Nov 4, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

CVE ID

CVE-2023-42446

GHSA ID

GHSA-3cjh-p6pw-jhv9

Source code

Credits

Dependabot alerts are not supported on some or all of the ecosystems on this advisory.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.