CVE-2019-16779

In RubyGem excon before 0.71.0, there was a race condition around persistent connections, where a connection which is interrupted (such as by a timeout) would leave data on the socket. Subsequent requests would then read this data, returning content from the previous response. The race condition window appears to be short, and it would be difficult to purposefully exploit this.
Configurations

Configuration 1 (hide)

cpe:2.3:a:excon_project:excon:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

28 Oct 2021, 13:38

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00062.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00062.html - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/01/msg00015.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/01/msg00015.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00021.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00021.html - Third Party Advisory
CWE CWE-20 CWE-362
CPE cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-12-16 20:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-16779

Mitre link : CVE-2019-16779

CVE.ORG link : CVE-2019-16779


JSON object : View

Products Affected

opensuse

  • leap
  • backports_sle

excon_project

  • excon

debian

  • debian_linux
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-664

Improper Control of a Resource Through its Lifetime