Upstream information

CVE-2019-16782 at MITRE

Description

There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 5.6
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None Low
Availability Impact None Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1159548 [RESOLVED / WONTFIX], 1183174 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • ruby2.5-rubygem-rack >= 2.0.8-3.3.1
SUSE Linux Enterprise High Availability Extension 15 SP1
  • ruby2.5-rubygem-rack >= 2.0.8-3.3.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2020-359
SUSE Linux Enterprise High Availability Extension 15 SP2
  • ruby2.5-rubygem-rack >= 2.0.8-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP2 GA rubygem-rack-2.0.8-3.3.1
SUSE Linux Enterprise High Availability Extension 15 SP3
  • ruby2.5-rubygem-rack >= 2.0.8-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP3 GA rubygem-rack-2.0.8-3.3.1
SUSE Linux Enterprise High Availability Extension 15 SP4
  • ruby2.5-rubygem-rack >= 2.0.8-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP4 GA rubygem-rack-2.0.8-3.3.1
SUSE Linux Enterprise High Availability Extension 15 SP5
  • ruby2.5-rubygem-rack >= 2.0.8-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP5 GA rubygem-rack-2.0.8-150000.3.18.1
SUSE Linux Enterprise High Availability Extension 15
  • ruby2.5-rubygem-rack >= 2.0.8-3.3.1
Patchnames:
SUSE-SLE-Product-HA-15-2020-359
SUSE OpenStack Cloud 7
  • ruby2.1-rubygem-actionpack-4_2 >= 4.2.9-7.9.1
  • ruby2.1-rubygem-rack >= 1.6.13-3.8.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-2678
SUSE-OpenStack-Cloud-7-2021-1162
SUSE OpenStack Cloud Crowbar 8
  • ruby2.1-rubygem-actionpack-4_2 >= 4.2.9-7.9.1
  • ruby2.1-rubygem-rack >= 1.6.13-3.8.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-2678
SUSE-OpenStack-Cloud-Crowbar-8-2021-1162
SUSE OpenStack Cloud Crowbar 9
  • ruby2.1-rubygem-actionpack-4_2 >= 4.2.9-7.9.1
  • ruby2.1-rubygem-rack >= 1.6.13-3.8.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2020-2678
SUSE-OpenStack-Cloud-Crowbar-9-2021-1162
openSUSE Leap 15.1
  • ruby2.5-rubygem-rack >= 2.0.8-lp151.3.3.1
  • ruby2.5-rubygem-rack-doc >= 2.0.8-lp151.3.3.1
  • ruby2.5-rubygem-rack-testsuite >= 2.0.8-lp151.3.3.1
Patchnames:
openSUSE-2020-214
openSUSE Tumbleweed
  • ruby2.7-rubygem-actioncable-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-actionmailer-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-actionpack-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-actionpack-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-actionview-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-activejob-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-activemodel-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-activerecord-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-activestorage-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-activesupport-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-rack >= 2.2.3-1.7
  • ruby2.7-rubygem-rack-2.0 >= 2.0.9-1.10
  • ruby2.7-rubygem-rails-5.2 >= 5.2.6-1.2
  • ruby2.7-rubygem-railties-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-actioncable-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-actionmailer-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-actionpack-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-actionpack-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-actionview-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-activejob-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-activemodel-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-activerecord-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-activestorage-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-activesupport-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-rack >= 2.2.3-1.7
  • ruby3.0-rubygem-rack-2.0 >= 2.0.9-1.10
  • ruby3.0-rubygem-rails-5.2 >= 5.2.6-1.2
  • ruby3.0-rubygem-railties-5.2 >= 5.2.6-1.2
  • ruby3.1-rubygem-actionpack-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-rack >= 2.2.3.1-1.1
  • ruby3.1-rubygem-rack-2.2 >= 2.2.4-1.1
  • ruby3.2-rubygem-rack >= 3.0.7-1.2
  • ruby3.2-rubygem-rack-2.2 >= 2.2.7-1.1
  • ruby3.3-rubygem-rack >= 3.0.9.1-1.1
  • ruby3.3-rubygem-rack-2.2 >= 2.2.8.1-1.1
Patchnames:
openSUSE Tumbleweed GA ruby2.7-rubygem-actioncable-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actionmailer-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actionpack-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actionpack-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actionview-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activejob-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activemodel-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activerecord-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activestorage-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activesupport-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-rack-2.0-2.0.9-1.10
openSUSE Tumbleweed GA ruby2.7-rubygem-rack-2.2.3-1.7
openSUSE Tumbleweed GA ruby2.7-rubygem-rails-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-railties-5.2-5.2.6-1.2
openSUSE Tumbleweed GA ruby3.1-rubygem-actionpack-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-rack-2.2-2.2.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-rack-2.2.3.1-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-rack-2.2-2.2.7-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-rack-3.0.7-1.2
openSUSE Tumbleweed GA ruby3.3-rubygem-rack-2.2-2.2.8.1-1.1
openSUSE Tumbleweed GA ruby3.3-rubygem-rack-3.0.9.1-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-rack Released
SUSE Linux Enterprise High Performance Computing 12 rubygem-rack-1_4 Won't fix
SUSE Linux Enterprise Module for Containers 12 rubygem-rack-1_4 Won't fix
SUSE Linux Enterprise Server 12 SP5 rubygem-rack-1_4 Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP5 rubygem-rack-1_4 Won't fix
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-rack Released
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-rack Released
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-rack Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 1.0 rubygem-rack-1_4 Won't fix
SUSE Enterprise Storage 2 rubygem-rack-1_4 Won't fix
SUSE Enterprise Storage 2.1 rubygem-actionpack-4_2 Affected
SUSE Enterprise Storage 2.1 rubygem-rack Affected
SUSE Enterprise Storage 3 rubygem-actionpack-4_2 Affected
SUSE Enterprise Storage 3 rubygem-rack Affected
SUSE Enterprise Storage 4 rubygem-actionpack-4_2 Affected
SUSE Enterprise Storage 4 rubygem-activerecord-session_store Unsupported
SUSE Enterprise Storage 4 rubygem-rack Released
SUSE Linux Enterprise High Availability Extension 15 rubygem-rack Released
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-rack Released
SUSE Linux Enterprise Server 12 rubygem-rack-1_4 Won't fix
SUSE Linux Enterprise Server 12 SP3 rubygem-rack-1_4 Won't fix
SUSE Linux Enterprise Server 12 SP4 rubygem-rack-1_4 Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 rubygem-rack-1_4 Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP3 rubygem-rack-1_4 Won't fix
SUSE Linux Enterprise Server for SAP Applications 12 SP4 rubygem-rack-1_4 Won't fix
SUSE OpenStack Cloud 6 rubygem-actionpack-4_2 Affected
SUSE OpenStack Cloud 6 rubygem-rack Affected
SUSE OpenStack Cloud 6-LTSS rubygem-actionpack-4_2 Affected
SUSE OpenStack Cloud 6-LTSS rubygem-rack Unsupported
SUSE OpenStack Cloud 7 rubygem-actionpack-4_2 Released
SUSE OpenStack Cloud 7 rubygem-activerecord-session_store Unsupported
SUSE OpenStack Cloud 7 rubygem-rack Released
SUSE OpenStack Cloud Crowbar 8 rubygem-actionpack-4_2 Released
SUSE OpenStack Cloud Crowbar 8 rubygem-activerecord-session_store Released
SUSE OpenStack Cloud Crowbar 8 rubygem-rack Released
SUSE OpenStack Cloud Crowbar 9 rubygem-actionpack-4_2 Released
SUSE OpenStack Cloud Crowbar 9 rubygem-activerecord-session_store Released
SUSE OpenStack Cloud Crowbar 9 rubygem-rack Released


SUSE Timeline for this CVE

CVE page created: Wed Dec 18 19:32:02 2019
CVE page last modified: Wed Feb 28 00:31:20 2024