Lucene search

K
cvelistGitHub_MCVELIST:CVE-2019-16782
HistoryDec 18, 2019 - 7:05 p.m.

CVE-2019-16782 Possible Information Leak / Session Hijack Vulnerability in Rack

2019-12-1819:05:14
CWE-208
GitHub_M
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.0%

There’s a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

CNA Affected

[
  {
    "product": "rack",
    "vendor": "rack",
    "versions": [
      {
        "status": "affected",
        "version": "before 1.6.12 or 2.0.8"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.0%