Lucene search

K
freebsdFreeBSD66E4DC99-28B3-11EA-8DDE-08002728F74C
HistoryDec 08, 2019 - 12:00 a.m.

rack -- information leak / session hijack vulnerability

2019-12-0800:00:00
vuxml.freebsd.org
8

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

64.5%

National Vulnerability Database:

There’s a possible information leak / session hijack vulnerability in
Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12
and 2.0.8. Attackers may be able to find and hijack sessions by using
timing attacks targeting the session id. Session ids are usually stored
and indexed in a database that uses some kind of scheme for speeding up
lookups of that session id. By carefully measuring the amount of time
it takes to look up a session, an attacker may be able to find a valid
session id and hijack the session. The session id itself may be
generated randomly, but the way the session is indexed by the backing
store does not use a secure comparison.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

64.5%

Related for 66E4DC99-28B3-11EA-8DDE-08002728F74C