Lucene search

K
rubygemsRubySecRUBY:RACK-PROTECTION-2018-1000119
HistoryMar 06, 2018 - 9:00 p.m.

rack-protection gem timing attack vulnerability when validating CSRF token

2018-03-0621:00:00
RubySec
github.com
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains
a timing attack vulnerability in the CSRF token checking that can result in signatures
can be exposed. This attack appear to be exploitable via network connectivity to
the ruby application.

Affected configurations

Vulners
Node
rubyrack-protectionRange1.5.01.5.5
OR
rubyrack-protectionRange2.0.0
VendorProductVersionCPE
rubyrack-protection*cpe:2.3:a:ruby:rack-protection:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N