Bug 540550 - Password change should invalidate all user sessions
Summary: Password change should invalidate all user sessions
Status: RESOLVED FIXED
Alias: None
Product: Community
Classification: Eclipse Foundation
Component: Vulnerability Reports (show other bugs)
Version: unspecified   Edit
Hardware: PC All
: P3 major (vote)
Target Milestone: ---   Edit
Assignee: Security vulnerabilitied reported against Eclipse projects CLA
QA Contact:
URL:
Whiteboard:
Keywords: security
Depends on:
Blocks:
 
Reported: 2018-10-29 00:14 EDT by Turan Al Ayat CLA
Modified: 2018-11-02 10:44 EDT (History)
2 users (show)

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Turan Al Ayat CLA 2018-10-29 00:14:16 EDT
Hello there

Steps to reproduce the bug :
Step 1 : Go to Browser A at and login with your credentials at https://accounts.eclipse.org/user/login and login with your credentials.

Step 2 : Similarly, Go to Browser B at and login with your same credentials at https://accounts.eclipse.org/user/login and login with your credentials.

Step 3 : Suppose Browser B is an shared computer's browser, and you left your account logged in at that computer. Go to Browser A and change your account
password.

Step 4 : When you change your account password at Browser A , the session at Browser B should expire and the account should automatically logged out.

Step 5 : Go to Browser B , and visit your account page and refresh the page.

You will notice that even after changing the account password at Browser A , the session at Browser B didn't expired which can cause major problems. And also after that i can change user information

Thanks

Impact
Authentication and session management includes all aspects of handling user authentication and managing active sessions. Authentication is a critical aspect of this process, but even solid authentication mechanisms can be undermined by flawed credential management functions, including password change, forgot my password, remember my password, account update, and other related functions. Because “walk by” attacks are likely for many web applications, all account management functions should require reauthentication even if the user has a valid session id.
Comment 1 Christopher Guindon CLA 2018-10-29 09:22:58 EDT
Marking as Committer-only group for handling security advisories in a closed fashion.
Comment 2 Christopher Guindon CLA 2018-10-29 11:11:08 EDT
I created a patch that will delete any duplicate session of a user on logout:
 
https://foundation.eclipse.org/r/2924
Comment 3 Christopher Guindon CLA 2018-11-02 10:44:15 EDT
This should be fixed now!

Could you confirm?