PyPi: Flask

CVE-2023-30861

Safety vulnerability ID: 55261

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at May 02, 2023 Updated at Apr 07, 2024
Scan your Python projects for vulnerabilities →

Advisory

Flask 2.2.5 and 2.3.2 include a fix for CVE-2023-30861: When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches 'Set-Cookie' headers, it may send one client's 'session' cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met:
1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.
2. The application sets 'session.permanent = True'
3. The application does not access or modify the session at any point during a request.
4. 'SESSION_REFRESH_EACH_REQUEST' enabled (the default).
5. The application does not set a 'Cache-Control' header to indicate that a page is private or should not be cached.
This happens because vulnerable versions of Flask only set the 'Vary: Cookie' header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified.
https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq

Affected package

flask

Latest version: 3.0.3

A simple framework for building complex web applications.

Affected versions

Fixed versions

Vulnerability changelog

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met. 1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies. 2. The application sets `session.permanent = True` 3. The application does not access or modify the session at any point during a request. 4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default). 5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached. This happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5. See CVE-2023-30861.


MISC:https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b: https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b
MISC:https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965: https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965
MISC:https://github.com/pallets/flask/releases/tag/2.2.5: https://github.com/pallets/flask/releases/tag/2.2.5
MISC:https://github.com/pallets/flask/releases/tag/2.3.2: https://github.com/pallets/flask/releases/tag/2.3.2
MISC:https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq: https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 7.5

CVSS v3 Details

HIGH 7.5
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
NONE
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
HIGH
Integrity Impact (I)
NONE
Availability Availability (A)
NONE