U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2019-16782 Detail

Description

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.9 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Nist CVSS score does not match with CNA score
CNA:  GitHub, Inc.
Base Score:  6.3 MEDIUM
Vector:  CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00016.html Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/12/18/2 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/12/18/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2019/12/19/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/04/08/1 Mailing List  Patch  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/04/09/2 Mailing List  Third Party Advisory 
https://github.com/rack/rack/commit/7fecaee81f59926b6e1913511c90650e76673b38 Patch  Third Party Advisory 
https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3 Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HZXMWILCICQLA2BYSP6I2CRMUG53YBLX/

Weakness Enumeration

CWE-ID CWE Name Source
CWE-203 Observable Discrepancy cwe source acceptance level NIST  
CWE-208 Observable Timing Discrepancy Provider acceptance level GitHub, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

9 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-16782
NVD Published Date:
12/18/2019
NVD Last Modified:
11/06/2023
Source:
GitHub, Inc.