There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2019-12-18T19:05:14

Updated: 2024-08-05T01:24:48.031Z

Reserved: 2019-09-24T00:00:00

Link: CVE-2019-16782

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-18T20:15:16.180

Modified: 2023-11-07T03:05:44.047

Link: CVE-2019-16782

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-12-18T00:00:00Z

Links: CVE-2019-16782 - Bugzilla