rack-protection 1.5.4

1 security vulnerability found in version 1.5.4

rack-protection gem timing attack vulnerability when validating CSRF token

medium severity CVE-2018-1000119
medium severity CVE-2018-1000119
Patched versions: ~> 1.5.5, >= 2.0.0

Sinatra rack-protection versions 1.5.4 and 2.0.0.rc3 and earlier contains a timing attack vulnerability in the CSRF token checking that can result in signatures can be exposed. This attack appear to be exploitable via network connectivity to the ruby application.

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.