Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Ruby on Rails: Multiple vulnerabilities
Informations
Name GLSA-200711-17 First vendor Publication 2007-11-14
Vendor Gentoo Last vendor Modification 2007-11-14
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Several vulnerabilities were found in Ruby on Rails allowing for file disclosure and theft of user credentials.

Background

Ruby on Rails is a free web framework used to develop database-driven web applications.

Description

candlerb found that ActiveResource, when processing responses using the Hash.from_xml() function, does not properly sanitize filenames
(CVE-2007-5380). The session management functionality allowed the
"session_id" to be set in the URL (CVE-2007-5380). BCC discovered that the to_json() function does not properly sanitize input before returning it to the user (CVE-2007-3227).

Impact

Unauthenticated remote attackers could exploit these vulnerabilities to determine the existence of files or to read the contents of arbitrary XML files; conduct session fixation attacks and gain unauthorized access; and to execute arbitrary HTML and script code in a user's browser session in context of an affected site by enticing a user to browse a specially crafted URL.

Workaround

There is no known workaround at this time.

Resolution

All Ruby on Rails users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.2.5"

References

[ 1 ] CVE-2007-3227 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3227
[ 2 ] CVE-2007-5379 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5379
[ 3 ] CVE-2007-5380 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5380

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200711-17.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200711-17.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2009-12-30 Name : Gentoo Security Advisory GLSA 200912-02 (rails)
File : nvt/glsa_200912_02.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-17 (rails)
File : nvt/glsa_200711_17.nasl
2008-09-04 Name : FreeBSD Ports: rubygem-rails
File : nvt/freebsd_rubygem-rails0.nasl
2008-09-04 Name : FreeBSD Ports: rubygem-rails
File : nvt/freebsd_rubygem-rails1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40718 Ruby on Rails URL-based Sessions Unspecified Session Fixation

40717 Ruby on Rails Hash.from_xml (Hash#from_xml) Method Remote File Existence Disc...

36378 Ruby on Rails to_json input Value XSS

Nessus® Vulnerability Scanner

Date Description
2009-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200912-02.nasl - Type : ACT_GATHER_INFO
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO
2007-11-30 Name : The remote openSUSE host is missing a security update.
File : suse_rubygem-actionpack-4754.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_30acb8ae9d4611dc9114001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_44fb03029d3811dc9114001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-11-28 Name : The remote web server is affected by a session fixation vulnerability.
File : ror_session_fixation.nasl - Type : ACT_GATHER_INFO
2007-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-17.nasl - Type : ACT_GATHER_INFO
2007-11-15 Name : The remote openSUSE host is missing a security update.
File : suse_rubygem-activesupport-4568.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote openSUSE host is missing a security update.
File : suse_rubygem-activesupport-4565.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:18
  • Multiple Updates