Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application. This vulnerability appears to have been fixed in 1.5.5 and 2.0.0.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-07T14:00:00

Updated: 2018-07-27T09:57:01

Reserved: 2018-03-07T00:00:00


Link: CVE-2018-1000119

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-03-07T14:29:00.390

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-1000119

JSON object: View

cve-icon Redhat Information

No data.

CWE