Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config.
All superset installations should always set a unique secure random SECRET_KEY. Your SECRET_KEY is used to securely sign all session cookies and encrypting sensitive information on the database.
Add a strong SECRET_KEY to your `superset_config.py` file like:
SECRET_KEY = <YOUR_OWN_RANDOM_GENERATED_SECRET_KEY>
Alternatively you can set it with `SUPERSET_SECRET_KEY` environment variable.
References
Link | Resource |
---|---|
https://lists.apache.org/thread/n0ftx60sllf527j7g11kmt24wvof8xyk | Mailing List Vendor Advisory |
https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html | Exploit Third Party Advisory VDB Entry |
https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html | Exploit Third Party Advisory VDB Entry |
https://www.openwall.com/lists/oss-security/2023/04/24/2 | Mailing List |
Configurations
History
10 Jun 2024, 16:22
Type | Values Removed | Values Added |
---|---|---|
References | () https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html - Exploit, Third Party Advisory, VDB Entry | |
References | () https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.openwall.com/lists/oss-security/2023/04/24/2 - Mailing List |
08 Apr 2024, 09:15
Type | Values Removed | Values Added |
---|---|---|
Summary | (en) Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config. All superset installations should always set a unique secure random SECRET_KEY. Your SECRET_KEY is used to securely sign all session cookies and encrypting sensitive information on the database. Add a strong SECRET_KEY to your `superset_config.py` file like: SECRET_KEY = <YOUR_OWN_RANDOM_GENERATED_SECRET_KEY> Alternatively you can set it with `SUPERSET_SECRET_KEY` environment variable. | |
References |
|
|
21 Jan 2024, 03:15
Type | Values Removed | Values Added |
---|---|---|
References | (MISC) http://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html - Exploit, Third Party Advisory, VDB Entry | |
References | (MISC) http://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry |
13 Oct 2023, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
Information
Published : 2023-04-24 16:15
Updated : 2024-06-10 16:22
NVD link : CVE-2023-27524
Mitre link : CVE-2023-27524
CVE.ORG link : CVE-2023-27524
JSON object : View
Products Affected
apache
- superset
CWE
CWE-1188
Insecure Default Initialization of Resource