6.3
MEDIUM
CVE-2019-16782
Rack Session Hijack Timing Attack
Description

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

INFO

Published Date :

Dec. 18, 2019, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-16782 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Rack_project rack
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16782 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16782 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HZXMWILCICQLA2BYSP6I2CRMUG53YBLX/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HZXMWILCICQLA2BYSP6I2CRMUG53YBLX/
  • Modified Analysis by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00016.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/08/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/08/1 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/09/2 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/09/2 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HZXMWILCICQLA2BYSP6I2CRMUG53YBLX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HZXMWILCICQLA2BYSP6I2CRMUG53YBLX/ Third Party Advisory
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-203
    Changed CPE Configuration OR *cpe:2.3:a:rack_project:rack:1.6.12:*:*:*:*:ruby:*:* *cpe:2.3:a:rack_project:rack:2.0.8:*:*:*:*:ruby:*:* OR *cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:* versions up to (excluding) 1.6.12 *cpe:2.3:a:rack_project:rack:*:*:*:*:*:ruby:*:* versions from (including) 2.0.0 up to (excluding) 2.0.8
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/09/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/08/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HZXMWILCICQLA2BYSP6I2CRMUG53YBLX/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 28, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/18/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/18/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/18/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/18/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/19/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/19/3 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/rack/rack/commit/7fecaee81f59926b6e1913511c90650e76673b38 No Types Assigned https://github.com/rack/rack/commit/7fecaee81f59926b6e1913511c90650e76673b38 Patch, Third Party Advisory
    Changed Reference Type https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3 No Types Assigned https://github.com/rack/rack/security/advisories/GHSA-hrqr-hxpp-chr3 Third Party Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration OR *cpe:2.3:a:rack_project:rack:1.6.12:*:*:*:*:ruby:*:* *cpe:2.3:a:rack_project:rack:2.0.8:*:*:*:*:ruby:*:*
  • CVE Modified by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/19/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 18, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/18/2 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/18/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16782 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16782 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.00%

score

0.64407

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability