Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title rails security update
Informations
Name DSA-3464 First vendor Publication 2016-01-31
Vendor Debian Last vendor Modification 2016-01-31
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been discovered in the Rails on Rails web application development framework, which may result in denial of service, cross-site scripting, information disclosure or bypass of input validation.

For the stable distribution (jessie), these problems have been fixed in version 2:4.1.8-1+deb8u1.

For the unstable distribution (sid), these problems have been fixed in version 2:4.2.5.1-1.

We recommend that you upgrade your rails packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3464

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-399 Resource Management Errors
17 % CWE-284 Access Control (Authorization) Issues
17 % CWE-254 Security Features
17 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
17 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 256
Application 28
Os 1
Os 2
Os 1
Os 2

SAINT Exploits

Description Link
Ruby on Rails Dynamic Render code execution More info here

Snort® IPS/IDS

Date Description
2018-01-03 Ruby on Rails log file manipulation attempt
RuleID : 45082 - Revision : 2 - Type : SERVER-WEBAPP
2017-12-29 Ruby on Rails file inclusion attempt
RuleID : 45000 - Revision : 2 - Type : SERVER-WEBAPP
2017-12-29 Ruby on Rails file inclusion attempt
RuleID : 44999 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-03-31 Name : The remote host is missing a security update for macOS Server.
File : macos_server_5_3.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-642.nasl - Type : ACT_GATHER_INFO
2016-10-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-641.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-604.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-603.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-498.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-496.nasl - Type : ACT_GATHER_INFO
2016-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3509.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cb30088b06.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fa0dec2360.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f486068393.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-eb4d6e8aab.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cc465a34df.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-97002ad37b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-94e71ee673.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-73fe05d878.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3ede04cd79.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-160.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-159.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bb0ef21d0e1b461bbc3d9cba39948888.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3464.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-506.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10545.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10538.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb8a89788dd549ce87f449667b2166dd.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2016-12-06 09:26:18
  • Multiple Updates
2016-09-09 12:03:42
  • Multiple Updates
2016-07-21 12:09:16
  • Multiple Updates
2016-04-12 05:32:08
  • Multiple Updates
2016-03-19 09:28:55
  • Multiple Updates
2016-03-15 09:27:58
  • Multiple Updates
2016-03-15 00:27:13
  • Multiple Updates
2016-03-14 17:26:32
  • Multiple Updates
2016-03-11 17:27:31
  • Multiple Updates
2016-03-10 09:29:01
  • Multiple Updates
2016-03-10 05:28:20
  • Multiple Updates
2016-03-09 21:29:15
  • Multiple Updates
2016-03-04 01:38:22
  • Multiple Updates
2016-02-16 09:27:43
  • Multiple Updates
2016-02-02 13:27:12
  • Multiple Updates
2016-01-31 21:34:57
  • Multiple Updates
2016-01-31 21:29:51
  • First insertion