Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Rack: Multiple vulnerabilities
Informations
Name GLSA-201405-10 First vendor Publication 2014-05-17
Vendor Gentoo Last vendor Modification 2014-05-17
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Rack, the worst of which allow execution of arbitrary code.

Background

Rack is a modular Ruby web server interface.

Description

Multiple vulnerabilities have been discovered in Rack. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Rack 1.4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.4.5"

All Rack 1.3 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.3.10"

All Rack 1.2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.2.8"

All Rack 1.1 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.1.6"

References

[ 1 ] CVE-2012-6109 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6109
[ 2 ] CVE-2013-0183 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0183
[ 3 ] CVE-2013-0184 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0184
[ 4 ] CVE-2013-0262 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0262
[ 5 ] CVE-2013-0263 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0263

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-10.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201405-10.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19513
 
Oval ID: oval:org.mitre.oval:def:19513
Title: DSA-2783-1 librack-ruby - several
Description: Several vulnerabilities were discovered in Rack, a modular Ruby webserver interface.
Family: unix Class: patch
Reference(s): DSA-2783-1
CVE-2011-5036
CVE-2013-0183
CVE-2013-0184
CVE-2013-0263
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): librack-ruby
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29014
 
Oval ID: oval:org.mitre.oval:def:29014
Title: DSA-2783-2 -- librack-ruby -- several vulnerabilities
Description: Several vulnerabilities were discovered in Rack, a modular Ruby webserver interface.
Family: unix Class: patch
Reference(s): DSA-2783-2
CVE-2011-5036
CVE-2013-0183
CVE-2013-0184
CVE-2013-0263
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): librack-ruby
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-152.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-10.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2783.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2306.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2315.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0544.nasl - Type : ACT_GATHER_INFO
2013-02-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fcfdabb7f14d4e61a7d5cfefb4b99b15.nasl - Type : ACT_GATHER_INFO
2013-01-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0837.nasl - Type : ACT_GATHER_INFO
2013-01-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0861.nasl - Type : ACT_GATHER_INFO
2013-01-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-0896.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-20 13:23:30
  • Multiple Updates
2014-05-17 21:20:53
  • First insertion