Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-4w59-c3gc-rrhp: vantage6 refresh tokens do not expire

From issue:

Problem description Currently, the refresh token is valid indefinitely. This is bad security practice.

Desired solution The refresh token should get a validity of 24-48 hours.

Additional context

When implementing this, also check that the refresh token returns a new refresh token When implementing this, also adapt the UI so that it logs out if refresh token is no longer valid. When implementing this, ensure that nodes refresh their token periodically so that they do not have to be restarted manually.

Impact

Patches

None available

Workarounds

None available

ghsa

From issue:

Problem description
Currently, the refresh token is valid indefinitely. This is bad security practice.

Desired solution
The refresh token should get a validity of 24-48 hours.

Additional context

When implementing this, also check that the refresh token returns a new refresh token
When implementing this, also adapt the UI so that it logs out if refresh token is no longer valid.
When implementing this, ensure that nodes refresh their token periodically so that they do not have to be restarted manually.

Impact****Patches

None available

Workarounds

None available

References

  • GHSA-4w59-c3gc-rrhp
  • vantage6/vantage6@48ebfca

Related news

CVE-2023-23929: Merge pull request from GHSA-4w59-c3gc-rrhp · vantage6/vantage6@48ebfca

vantage6 is a privacy preserving federated learning infrastructure for secure insight exchange. Currently, the refresh token is valid indefinitely. The refresh token should get a validity of 24-48 hours. A fix was released in version 3.8.0.