michaeldotson / auth-app

0 stars 0 forks source link

CVE-2019-16782 (Medium) detected in rack-2.0.7.gem #27

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2019-16782 - Medium Severity Vulnerability

Vulnerable Library - rack-2.0.7.gem

Rack provides a minimal, modular and adaptable interface for developing web applications in Ruby. By wrapping HTTP requests and responses in the simplest way possible, it unifies and distills the API for web servers, web frameworks, and software in between (the so-called middleware) into a single method call. Also see https://rack.github.io/.

Library home page: https://rubygems.org/gems/rack-2.0.7.gem

Path to dependency file: /auth-app/Gemfile.lock

Path to vulnerable library: /var/lib/gems/2.3.0/cache/rack-2.0.7.gem

Dependency Hierarchy: - web-console-3.7.0.gem (Root Library) - railties-5.2.2.gem - actionpack-5.2.2.gem - :x: **rack-2.0.7.gem** (Vulnerable Library)

Vulnerability Details

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

Publish Date: 2019-12-18

URL: CVE-2019-16782

CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16782

Release Date: 2019-12-18

Fix Resolution: 1.6.12;2.0.8


Step up your Open Source Security Game with Mend here