Executive Summary

Informations
Name CVE-2019-16782 First vendor Publication 2019-12-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16782

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/rack/rack/commit/7fecaee81f59926b6e1913511c90650e76673b38
https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3
MLIST http://www.openwall.com/lists/oss-security/2019/12/18/2
http://www.openwall.com/lists/oss-security/2019/12/18/3
http://www.openwall.com/lists/oss-security/2019/12/19/3
http://www.openwall.com/lists/oss-security/2020/04/08/1
http://www.openwall.com/lists/oss-security/2020/04/09/2
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00016.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 02:05:24
  • Multiple Updates
2024-02-01 12:17:29
  • Multiple Updates
2023-11-07 21:38:17
  • Multiple Updates
2023-09-05 12:59:52
  • Multiple Updates
2023-09-05 01:17:10
  • Multiple Updates
2023-09-02 12:59:09
  • Multiple Updates
2023-09-02 01:17:27
  • Multiple Updates
2023-08-12 13:03:05
  • Multiple Updates
2023-08-12 01:16:46
  • Multiple Updates
2023-08-11 12:56:51
  • Multiple Updates
2023-08-11 01:17:15
  • Multiple Updates
2023-08-06 12:55:11
  • Multiple Updates
2023-08-06 01:16:40
  • Multiple Updates
2023-08-04 12:55:29
  • Multiple Updates
2023-08-04 01:16:51
  • Multiple Updates
2023-07-14 12:55:27
  • Multiple Updates
2023-07-14 01:16:47
  • Multiple Updates
2023-03-29 01:56:47
  • Multiple Updates
2023-03-28 12:17:05
  • Multiple Updates
2022-10-11 12:49:31
  • Multiple Updates
2022-10-11 01:16:39
  • Multiple Updates
2021-11-02 21:23:11
  • Multiple Updates
2021-05-04 13:30:41
  • Multiple Updates
2021-04-22 02:45:21
  • Multiple Updates
2020-05-23 02:26:14
  • First insertion