Executive Summary

Summary
Title librack-ruby regression update
Informations
Name DSA-2783 First vendor Publication 2013-10-21
Vendor Debian Last vendor Modification 2013-10-24
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The update of librack-ruby in DSA-2783-1 also addressed CVE-2013-0183. The patch applied breaks rails applications like redmine (see Debian Bug #727187). Updated packages are available to address this problem.

For reference, the original advisory text follows:

Several vulnerabilities were discovered in Rack, a modular Ruby webserver interface. The Common Vulnerabilites and Exposures project identifies the following vulnerabilities:

CVE-2011-5036

Rack computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.

CVE-2013-0184

Vulnerability in Rack::Auth::AbstractRequest allows remote attackers to cause a denial of service via unknown vectors.

CVE-2013-0263

Rack::Session::Cookie allows remote attackers to guess the session cookie, gain privileges, and execute arbitrary code via a timing attack involving am HMAC comparison function that does not run in constant time.

For the oldstable distribution (squeeze), these problems have been fixed in version 1.1.0-4+squeeze1.

The stable, testing and unstable distributions do not contain the librack-ruby package. They have already been addressed in version 1.4.1-2.1 of the ruby-rack package.

We recommend that you upgrade your librack-ruby packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2783

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19513
 
Oval ID: oval:org.mitre.oval:def:19513
Title: DSA-2783-1 librack-ruby - several
Description: Several vulnerabilities were discovered in Rack, a modular Ruby webserver interface.
Family: unix Class: patch
Reference(s): DSA-2783-1
CVE-2011-5036
CVE-2013-0183
CVE-2013-0184
CVE-2013-0263
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): librack-ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29014
 
Oval ID: oval:org.mitre.oval:def:29014
Title: DSA-2783-2 -- librack-ruby -- several vulnerabilities
Description: Several vulnerabilities were discovered in Rack, a modular Ruby webserver interface.
Family: unix Class: patch
Reference(s): DSA-2783-2
CVE-2011-5036
CVE-2013-0183
CVE-2013-0184
CVE-2013-0263
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): librack-ruby
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

OpenVAS Exploits

Date Description
2012-03-19 Name : Fedora Update for rubygem-rack FEDORA-2012-0166
File : nvt/gb_fedora_2012_0166_rubygem-rack_fc16.nasl
2012-03-12 Name : Gentoo Security Advisory GLSA 201203-05 (rack)
File : nvt/glsa_201203_05.nasl
2012-02-12 Name : FreeBSD Ports: jruby
File : nvt/freebsd_jruby.nasl
2012-01-20 Name : Fedora Update for rubygem-rack FEDORA-2012-0233
File : nvt/gb_fedora_2012_0233_rubygem-rack_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78121 Rack Hash Collission Form Parameter Parsing Remote DoS

Rack contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker sends multiple crafted parameters which trigger hash collisions, and will result in loss of availability for the program via CPU consumption.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-152.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-10.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2783.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2306.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2315.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0544.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fcfdabb7f14d4e61a7d5cfefb4b99b15.nasl - Type : ACT_GATHER_INFO
2013-01-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0837.nasl - Type : ACT_GATHER_INFO
2013-01-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0861.nasl - Type : ACT_GATHER_INFO
2013-01-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0896.nasl - Type : ACT_GATHER_INFO
2012-03-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-05.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0166.nasl - Type : ACT_GATHER_INFO
2012-01-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0233.nasl - Type : ACT_GATHER_INFO
2012-01-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_91be81e73fea11e1afc72c4138874f7d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:32:16
  • Multiple Updates
2013-10-25 00:19:57
  • Multiple Updates
2013-10-22 00:19:38
  • First insertion