Vulnerability CVE-2019-16782


Published: 2019-12-18

Description:
There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Rack project -> RACK 

 References:
http://www.openwall.com/lists/oss-security/2019/12/18/2
http://www.openwall.com/lists/oss-security/2019/12/18/3
http://www.openwall.com/lists/oss-security/2019/12/19/3
https://github.com/rack/rack/commit/7fecaee81f59926b6e1913511c90650e76673b38
https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3

Copyright 2024, cxsecurity.com

 

Back to Top