Executive Summary

Summary
Title ruby-rack-protection security update
Informations
Name DSA-4247 First vendor Publication 2018-07-16
Vendor Debian Last vendor Modification 2018-07-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A timing attack was discovered in the function for CSRF token validation of the "Ruby rack protection" framework.

For the stable distribution (stretch), this problem has been fixed in version 1.5.3-2+deb9u1.

We recommend that you upgrade your ruby-rack-protection packages.

For the detailed security status of ruby-rack-protection please refer to its security tracker page at: https://security-tracker.debian.org/tracker/ruby-rack-protection

Original Source

Url : http://www.debian.org/security/2018/dsa-4247

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Nessus® Vulnerability Scanner

Date Description
2018-07-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4247.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1060.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1005.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-07-17 00:18:32
  • First insertion