Skip to content

vantage6 refresh tokens do not expire

High severity GitHub Reviewed Published Feb 28, 2023 in vantage6/vantage6 • Updated Mar 10, 2023

Package

pip vantage6 (pip)

Affected versions

< 3.8.0

Patched versions

3.8.0

Description

From issue:

Problem description
Currently, the refresh token is valid indefinitely. This is bad security practice.

Desired solution
The refresh token should get a validity of 24-48 hours.

Additional context

When implementing this, also check that the refresh token returns a new refresh token
When implementing this, also adapt the UI so that it logs out if refresh token is no longer valid.
When implementing this, ensure that nodes refresh their token periodically so that they do not have to be restarted manually.

Impact

Patches

None available

Workarounds

None available

References

@frankcorneliusmartin frankcorneliusmartin published to vantage6/vantage6 Feb 28, 2023
Published to the GitHub Advisory Database Feb 28, 2023
Reviewed Feb 28, 2023
Published by the National Vulnerability Database Mar 4, 2023
Last updated Mar 10, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.104%
(43rd percentile)

Weaknesses

CVE ID

CVE-2023-23929

GHSA ID

GHSA-4w59-c3gc-rrhp

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.