Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix password change/reset not immediately invalidating other sessions #12928

Merged
merged 1 commit into from
Jan 23, 2020

Conversation

Gargron
Copy link
Member

@Gargron Gargron commented Jan 23, 2020

While making browser requests in the other sessions after a password change or reset does not allow you to be logged in and correctly invalidates the session making the request, sessions have API tokens
associated with them, which can still be used until that session is invalidated.

This is a security issue for accounts that were already compromised some other way because it makes it harder to throw out the hijacker.

While making browser requests in the other sessions after a password
change or reset does not allow you to be logged in and correctly
invalidates the session making the request, sessions have API tokens
associated with them, which can still be used until that session
is invalidated.

This is a security issue for accounts that were already compromised
some other way because it makes it harder to throw out the hijacker.
@Gargron Gargron added the security Security issues and fixes, vulnerabilities label Jan 23, 2020
@Gargron Gargron merged commit daf7157 into master Jan 23, 2020
@Gargron Gargron deleted the fix-password-change-sessions-reset branch January 23, 2020 23:20
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security Security issues and fixes, vulnerabilities
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant