[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-16782Date: (C)2019-12-19   (M)2023-12-22


There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
FEDORA-2020-57fc0d0156
http://www.openwall.com/lists/oss-security/2019/12/19/3
http://www.openwall.com/lists/oss-security/2019/12/18/2
http://www.openwall.com/lists/oss-security/2019/12/18/3
http://www.openwall.com/lists/oss-security/2020/04/09/2
http://www.openwall.com/lists/oss-security/2020/04/08/1
https://github.com/rack/rack/commit/7fecaee81f59926b6e1913511c90650e76673b38
https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3
openSUSE-SU-2020:0214

CWE    1
CWE-203
OVAL    1
oval:org.secpod.oval:def:117692

© SecPod Technologies