Lucene search

K
cve[email protected]CVE-2007-6077
HistoryNov 21, 2007 - 9:46 p.m.

CVE-2007-6077

2007-11-2121:46:00
CWE-362
web.nvd.nist.gov
62
4
cve-2007-6077
ruby on rails
session fixation
cgi_process.rb
remote attack
security vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.5 High

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%

The session fixation protection mechanism in cgi_process.rb in Rails 1.2.4, as used in Ruby on Rails, removes the :cookie_only attribute from the DEFAULT_SESSION_OPTIONS constant, which effectively causes cookie_only to be applied only to the first instantiation of CgiRequest, which allows remote attackers to conduct session fixation attacks. NOTE: this is due to an incomplete fix for CVE-2007-5380.

Affected configurations

NVD
Node
rubyonrailsrailsMatch0.9.1
OR
rubyonrailsrailsMatch0.9.2
OR
rubyonrailsrailsMatch0.9.3
OR
rubyonrailsrailsMatch0.9.4
OR
rubyonrailsrailsMatch0.9.4.1
OR
rubyonrailsrailsMatch0.10.0
OR
rubyonrailsrailsMatch0.10.1
OR
rubyonrailsrailsMatch0.11.0
OR
rubyonrailsrailsMatch0.11.1
OR
rubyonrailsrailsMatch0.12.0
OR
rubyonrailsrailsMatch0.12.1
OR
rubyonrailsrailsMatch0.13.0
OR
rubyonrailsrailsMatch0.13.1
OR
rubyonrailsrailsMatch0.14.1
OR
rubyonrailsrailsMatch0.14.2
OR
rubyonrailsrailsMatch0.14.3
OR
rubyonrailsrailsMatch0.14.4
OR
rubyonrailsrailsMatch1.0.0
OR
rubyonrailsrailsMatch1.1.0
OR
rubyonrailsrailsMatch1.1.1
OR
rubyonrailsrailsMatch1.1.2
OR
rubyonrailsrailsMatch1.1.3
OR
rubyonrailsrailsMatch1.1.4
OR
rubyonrailsrailsMatch1.1.5
OR
rubyonrailsrailsMatch1.1.6
OR
rubyonrailsrailsMatch1.2.0
OR
rubyonrailsrailsMatch1.2.1
OR
rubyonrailsrailsMatch1.2.2
OR
rubyonrailsrailsMatch1.2.3
OR
rubyonrailsrailsMatch1.2.4
OR
rubyonrailsrailsMatch1.2.5
OR
rubyonrailsrailsMatch1.2.6
OR
rubyonrailsrailsMatch1.9.5
OR
rubyonrailsrailsMatch2.0.0
OR
rubyonrailsrailsMatch2.0.0rc1
OR
rubyonrailsrailsMatch2.0.0rc2
OR
rubyonrailsrailsMatch2.0.1
OR
rubyonrailsrailsMatch2.0.2
OR
rubyonrailsrailsMatch2.0.4
OR
rubyonrailsrailsMatch2.1.0
OR
rubyonrailsrailsMatch2.1.1
OR
rubyonrailsrailsMatch2.1.2
OR
rubyonrailsrailsMatch2.2.0
OR
rubyonrailsrailsMatch2.2.1
OR
rubyonrailsrailsMatch2.2.2
OR
rubyonrailsrailsMatch2.3.2
OR
rubyonrailsrailsMatch2.3.3
OR
rubyonrailsrailsMatch2.3.4
OR
rubyonrailsrailsMatch2.3.9
OR
rubyonrailsrailsMatch2.3.10
OR
rubyonrailsrailsMatch2.3.11
OR
rubyonrailsrailsMatch2.3.12
OR
rubyonrailsrailsMatch3.0.0
OR
rubyonrailsrailsMatch3.0.0beta
OR
rubyonrailsrailsMatch3.0.0beta2
OR
rubyonrailsrailsMatch3.0.0beta3
OR
rubyonrailsrailsMatch3.0.0beta4
OR
rubyonrailsrailsMatch3.0.0rc
OR
rubyonrailsrailsMatch3.0.0rc2
OR
rubyonrailsrailsMatch3.0.1
OR
rubyonrailsrailsMatch3.0.1pre
OR
rubyonrailsrailsMatch3.0.2
OR
rubyonrailsrailsMatch3.0.2pre
OR
rubyonrailsrailsMatch3.0.3
OR
rubyonrailsrailsMatch3.0.4rc1
OR
rubyonrailsrailsMatch3.0.5
OR
rubyonrailsrailsMatch3.0.5rc1
OR
rubyonrailsrailsMatch3.0.6
OR
rubyonrailsrailsMatch3.0.6rc1
OR
rubyonrailsrailsMatch3.0.6rc2
OR
rubyonrailsrailsMatch3.0.7
OR
rubyonrailsrailsMatch3.0.7rc1
OR
rubyonrailsrailsMatch3.0.7rc2
OR
rubyonrailsrailsMatch3.0.8
OR
rubyonrailsrailsMatch3.0.8rc1
OR
rubyonrailsrailsMatch3.0.8rc2
OR
rubyonrailsrailsMatch3.0.8rc3
OR
rubyonrailsrailsMatch3.0.8rc4
OR
rubyonrailsrailsMatch3.0.9
OR
rubyonrailsrailsMatch3.0.9rc1
OR
rubyonrailsrailsMatch3.0.9rc2
OR
rubyonrailsrailsMatch3.0.9rc3
OR
rubyonrailsrailsMatch3.0.9rc4
OR
rubyonrailsrailsMatch3.0.9rc5
OR
rubyonrailsrailsMatch3.0.10
OR
rubyonrailsrailsMatch3.0.10rc1
OR
rubyonrailsrailsMatch3.0.11
OR
rubyonrailsrailsMatch3.0.12
OR
rubyonrailsrailsMatch3.0.12rc1
OR
rubyonrailsrailsMatch3.0.13
OR
rubyonrailsrailsMatch3.0.13rc1
OR
rubyonrailsrailsMatch3.0.14
OR
rubyonrailsrailsMatch3.1.0
OR
rubyonrailsrailsMatch3.1.0beta1
OR
rubyonrailsrailsMatch3.1.0rc1
OR
rubyonrailsrailsMatch3.1.0rc2
OR
rubyonrailsrailsMatch3.1.0rc3
OR
rubyonrailsrailsMatch3.1.0rc4
OR
rubyonrailsrailsMatch3.1.0rc5
OR
rubyonrailsrailsMatch3.1.0rc6
OR
rubyonrailsrailsMatch3.1.0rc7
OR
rubyonrailsrailsMatch3.1.0rc8
OR
rubyonrailsrailsMatch3.1.1
OR
rubyonrailsrailsMatch3.1.1rc1
OR
rubyonrailsrailsMatch3.1.1rc2
OR
rubyonrailsrailsMatch3.1.1rc3
OR
rubyonrailsrailsMatch3.1.2
OR
rubyonrailsrailsMatch3.1.2rc1
OR
rubyonrailsrailsMatch3.1.2rc2
OR
rubyonrailsrailsMatch3.1.3
OR
rubyonrailsrailsMatch3.1.4
OR
rubyonrailsrailsMatch3.1.4rc1
OR
rubyonrailsrailsMatch3.1.5
OR
rubyonrailsrailsMatch3.1.5rc1
OR
rubyonrailsrailsMatch3.1.6
OR
rubyonrailsrailsMatch3.2.0
OR
rubyonrailsrailsMatch3.2.0rc1
OR
rubyonrailsrailsMatch3.2.0rc2
OR
rubyonrailsrailsMatch3.2.1
OR
rubyonrailsrailsMatch3.2.2
OR
rubyonrailsrailsMatch3.2.2rc1
OR
rubyonrailsrailsMatch3.2.3
OR
rubyonrailsrailsMatch3.2.3rc1
OR
rubyonrailsrailsMatch3.2.3rc2
OR
rubyonrailsrailsMatch3.2.4
OR
rubyonrailsrailsMatch3.2.4rc1
OR
rubyonrailsrailsMatch3.2.5
OR
rubyonrailsrailsMatch3.2.6
OR
rubyonrailsruby_on_railsMatch0.5.0
OR
rubyonrailsruby_on_railsMatch0.5.5
OR
rubyonrailsruby_on_railsMatch0.5.6
OR
rubyonrailsruby_on_railsMatch0.5.7
OR
rubyonrailsruby_on_railsMatch0.6.0
OR
rubyonrailsruby_on_railsMatch0.6.5
OR
rubyonrailsruby_on_railsMatch0.7.0
OR
rubyonrailsruby_on_railsMatch0.8.0
OR
rubyonrailsruby_on_railsMatch0.8.5
OR
rubyonrailsruby_on_railsMatch0.9.0
OR
rubyonrailsruby_on_railsMatch3.0.4

Social References

More

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.5 High

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%