Executive Summary

Informations
Name CVE-2018-1000119 First vendor Publication 2018-03-07
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 1.5.5 and 2.0.0.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000119

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Nessus® Vulnerability Scanner

Date Description
2018-07-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4247.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1060.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1005.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/sinatra/rack-protection/pull/98
https://github.com/sinatra/sinatra/commit/8aa6c42ef724f93ae309fb7c5668e19ad54...
DEBIAN https://www.debian.org/security/2018/dsa-4247
REDHAT https://access.redhat.com/errata/RHSA-2018:1060

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 13:06:36
  • Multiple Updates
2021-04-22 02:20:14
  • Multiple Updates
2020-09-03 01:20:36
  • Multiple Updates
2020-05-23 01:05:22
  • Multiple Updates
2018-07-28 09:19:21
  • Multiple Updates
2018-06-27 21:19:37
  • Multiple Updates
2018-04-16 00:19:15
  • Multiple Updates
2018-04-12 09:18:55
  • Multiple Updates
2018-03-29 17:19:26
  • Multiple Updates
2018-03-09 09:19:04
  • Multiple Updates
2018-03-07 17:19:43
  • First insertion