Upstream information

CVE-2013-0263 at MITRE

Description

Rack::Session::Cookie in Rack 1.5.x before 1.5.2, 1.4.x before 1.4.5, 1.3.x before 1.3.10, 1.2.x before 1.2.8, and 1.1.x before 1.1.6 allows remote attackers to guess the session cookie, gain privileges, and execute arbitrary code via a timing attack involving an HMAC comparison function that does not run in constant time.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.1
Vector AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity High
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 802794 [RESOLVED / FIXED], 809839 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2013:0338-1 openSUSE-SU-2013:0462-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
  • ruby2.1-rubygem-chef >= 10.32.2-3.1
  • rubygem-chef >= 10.32.2-3.1
Patchnames:
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 GA ruby2.1-rubygem-chef-10.32.2-3.1
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • rubygem-rack-1_4 >= 1.4.5-0.5.8
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA rubygem-rack-1_4-1.4.5-0.5.8
SUSE OpenStack Cloud 6
  • ruby2.1-rubygem-chef >= 10.32.2-3.2
  • ruby2.1-rubygem-chef-expander >= 10.32.2-1.34
  • ruby2.1-rubygem-chef-server >= 10.32.2-1.1
  • ruby2.1-rubygem-chef-server-api >= 10.32.2-4.2
  • ruby2.1-rubygem-chef-solr >= 10.32.2-1.2
  • ruby2.1-rubygem-rack >= 1.6.4-2.3
  • rubygem-chef >= 10.32.2-3.2
  • rubygem-chef-expander >= 10.32.2-1.34
  • rubygem-chef-server-api >= 10.32.2-4.2
  • rubygem-chef-solr >= 10.32.2-1.2
Patchnames:
SUSE OpenStack Cloud 6 GA ruby2.1-rubygem-chef-10.32.2-2.1
SUSE OpenStack Cloud 6 GA ruby2.1-rubygem-rack-1.6.4-2.3
openSUSE Tumbleweed
  • ruby2.2-rubygem-rack >= 2.0.1-1.1
  • ruby2.2-rubygem-rack-1_4 >= 1.4.7-1.8
  • ruby2.2-rubygem-rack-1_6 >= 1.6.5-1.1
  • ruby2.2-rubygem-rack-doc >= 2.0.1-1.1
  • ruby2.2-rubygem-rack-doc-1_4 >= 1.4.7-1.8
  • ruby2.2-rubygem-rack-doc-1_6 >= 1.6.5-1.1
  • ruby2.2-rubygem-rack-testsuite >= 2.0.1-1.1
  • ruby2.2-rubygem-rack-testsuite-1_4 >= 1.4.7-1.8
  • ruby2.2-rubygem-rack-testsuite-1_6 >= 1.6.5-1.1
  • ruby2.3-rubygem-rack >= 2.0.1-1.1
  • ruby2.3-rubygem-rack-1_4 >= 1.4.7-1.8
  • ruby2.3-rubygem-rack-1_6 >= 1.6.5-1.1
  • ruby2.3-rubygem-rack-doc >= 2.0.1-1.1
  • ruby2.3-rubygem-rack-doc-1_4 >= 1.4.7-1.8
  • ruby2.3-rubygem-rack-doc-1_6 >= 1.6.5-1.1
  • ruby2.3-rubygem-rack-testsuite >= 2.0.1-1.1
  • ruby2.3-rubygem-rack-testsuite-1_4 >= 1.4.7-1.8
  • ruby2.3-rubygem-rack-testsuite-1_6 >= 1.6.5-1.1
  • ruby2.7-rubygem-rack >= 2.2.3-1.7
  • ruby2.7-rubygem-rack-1_6 >= 1.6.13-1.13
  • ruby2.7-rubygem-rack-2.0 >= 2.0.9-1.10
  • ruby3.0-rubygem-rack >= 2.2.3-1.7
  • ruby3.0-rubygem-rack-1_6 >= 1.6.13-1.13
  • ruby3.0-rubygem-rack-2.0 >= 2.0.9-1.10
  • ruby3.1-rubygem-rack >= 2.2.3.1-1.1
  • ruby3.1-rubygem-rack-2.2 >= 2.2.4-1.1
  • ruby3.2-rubygem-rack >= 3.0.7-1.2
  • ruby3.2-rubygem-rack-2.2 >= 2.2.7-1.1
  • ruby3.3-rubygem-rack >= 3.0.9.1-1.1
  • ruby3.3-rubygem-rack-2.2 >= 2.2.8.1-1.1
Patchnames:
openSUSE Tumbleweed GA ruby2.2-rubygem-rack-1_4-1.4.7-1.8
openSUSE Tumbleweed GA ruby2.2-rubygem-rack-1_6-1.6.5-1.1
openSUSE Tumbleweed GA ruby2.7-rubygem-rack-1_6-1.6.13-1.13
openSUSE Tumbleweed GA ruby2.7-rubygem-rack-2.0-2.0.9-1.10
openSUSE Tumbleweed GA ruby2.7-rubygem-rack-2.2.3-1.7
openSUSE Tumbleweed GA ruby3.1-rubygem-rack-2.2-2.2.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-rack-2.2.3.1-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-rack-2.2-2.2.7-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-rack-3.0.7-1.2
openSUSE Tumbleweed GA ruby3.3-rubygem-rack-2.2-2.2.8.1-1.1
openSUSE Tumbleweed GA ruby3.3-rubygem-rack-3.0.9.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Cloud 2.0 rubygem-actionmailer-2_3 Released
SUSE Cloud 3 rubygem-actionmailer-2_3 Released
SUSE Cloud 4 rubygem-actionmailer-2_3 Released
SUSE Cloud 4 Dependencies rubygem-actionmailer-2_3 Released
SUSE Enterprise Storage 2.1 rubygem-rack Already fixed
SUSE Enterprise Storage 3 rubygem-rack Already fixed
SUSE Enterprise Storage 4 rubygem-rack Already fixed
SUSE Linux Enterprise Desktop 11 SP2 rubygem-actionmailer-2_3 Released
SUSE Linux Enterprise Server 11 SP2 rubygem-actionmailer-2_3 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 rubygem-actionmailer-2_3 Released
SUSE Linux Enterprise Software Development Kit 11 SP2 rubygem-actionmailer-2_3 Released
SUSE OpenStack Cloud 6 rubygem-rack Already fixed
SUSE OpenStack Cloud 6-LTSS rubygem-rack Already fixed
SUSE OpenStack Cloud 7 rubygem-rack Unsupported
SUSE OpenStack Cloud Crowbar 8 rubygem-rack Already fixed
SUSE OpenStack Cloud Crowbar 9 rubygem-rack Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 13:17:19 2013
CVE page last modified: Wed Feb 28 00:12:51 2024