CVE-2019-16782

medium

Description

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

References

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HZXMWILCICQLA2BYSP6I2CRMUG53YBLX/

https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3

https://github.com/rack/rack/commit/7fecaee81f59926b6e1913511c90650e76673b38

http://www.openwall.com/lists/oss-security/2020/04/09/2

http://www.openwall.com/lists/oss-security/2020/04/08/1

http://www.openwall.com/lists/oss-security/2019/12/19/3

http://www.openwall.com/lists/oss-security/2019/12/18/3

http://www.openwall.com/lists/oss-security/2019/12/18/2

http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00016.html

Details

Source: Mitre, NVD

Published: 2019-12-18

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: Medium