CVE-2019-25025

The activerecord-session_store (aka Active Record Session Store) component through 1.1.3 for Ruby on Rails does not use a constant-time approach when delivering information about whether a guessed session ID is valid. Consequently, remote attackers can leverage timing discrepancies to achieve a correct guess in a relatively short amount of time. This is a related issue to CVE-2019-16782.
References
Link Resource
https://github.com/rails/activerecord-session_store/pull/151 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rubyonrails:active_record_session_store:*:*:*:*:*:ruby_on_rails:*:*

History

15 Mar 2021, 16:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
References (MISC) https://github.com/rails/activerecord-session_store/pull/151 - (MISC) https://github.com/rails/activerecord-session_store/pull/151 - Patch, Third Party Advisory
CWE NVD-CWE-Other
CPE cpe:2.3:a:rubyonrails:active_record_session_store:*:*:*:*:*:ruby_on_rails:*:*

05 Mar 2021, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-05 06:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-25025

Mitre link : CVE-2019-25025

CVE.ORG link : CVE-2019-25025


JSON object : View

Products Affected

rubyonrails

  • active_record_session_store