CVE-2018-1000119
Publication date 7 March 2018
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 1.5.5 and 2.0.0.
Status
Package | Ubuntu Release | Status |
---|---|---|
ruby-rack-protection | ||
18.04 LTS bionic |
Fixed 1.5.3-2+deb9u1build0.18.04.1
|
|
16.04 LTS xenial |
Fixed 1.5.3-2+deb9u1build0.16.04.1
|
|
14.04 LTS trusty | Not in release |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.9 · Medium |
Attack vector | Network |
Attack complexity | High |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N |