Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2016.604
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-604-1)
Summary:The remote host is missing an update for the Debian 'ruby-actionpack-3.2' package(s) announced via the DLA-604-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'ruby-actionpack-3.2' package(s) announced via the DLA-604-1 advisory.

Vulnerability Insight:
Multiple vulnerabilities have been discovered in ruby-actionpack-3.2, a web-flow and rendering framework and part of Rails:

CVE-2015-7576

A flaw was found in the way the Action Controller component compared user names and passwords when performing HTTP basic authentication. Time taken to compare strings could differ depending on input, possibly allowing a remote attacker to determine valid user names and passwords using a timing attack.

CVE-2016-0751

A flaw was found in the way the Action Pack component performed MIME type lookups. Since queries were cached in a global cache of MIME types, an attacker could use this flaw to grow the cache indefinitely, potentially resulting in a denial of service.

CVE-2016-0752

A directory traversal flaw was found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the render method, a remote, unauthenticated attacker could use this flaw to render unexpected files and, possibly, execute arbitrary code.

CVE-2016-2097

Crafted requests to Action View might result in rendering files from arbitrary locations, including files beyond the application's view directory. This vulnerability is the result of an incomplete fix of CVE-2016-0752. This bug was found by Jyoti Singh and Tobias Kraze from Makandra.

CVE-2016-2098

If a web applications does not properly sanitize user inputs, an attacker might control the arguments of the render method in a controller or a view, resulting in the possibility of executing arbitrary ruby code. This bug was found by Tobias Kraze from Makandra and joernchen of Phenoelit.

CVE-2016-6316

Andrew Carpenter of Critical Juncture discovered a cross-site scripting vulnerability affecting Action View. Text declared as HTML safe will not have quotes escaped when used as attribute values in tag helpers.

For Debian 7 Wheezy, these problems have been fixed in version 3.2.6-6+deb7u3.

We recommend that you upgrade your ruby-actionpack-3.2 packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'ruby-actionpack-3.2' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-7576
BugTraq ID: 81803
http://www.securityfocus.com/bid/81803
Debian Security Information: DSA-3464 (Google Search)
http://www.debian.org/security/2016/dsa-3464
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178068.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178043.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178047.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178067.html
http://www.openwall.com/lists/oss-security/2016/01/25/8
https://groups.google.com/forum/message/raw?msg=ruby-security-ann/ANv0HDHEC3k/T8Hgq-hYEgAJ
RedHat Security Advisories: RHSA-2016:0296
http://rhn.redhat.com/errata/RHSA-2016-0296.html
http://www.securitytracker.com/id/1034816
SuSE Security Announcement: SUSE-SU-2016:1146 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00053.html
SuSE Security Announcement: openSUSE-SU-2016:0363 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00034.html
SuSE Security Announcement: openSUSE-SU-2016:0372 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00043.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0751
BugTraq ID: 81800
http://www.securityfocus.com/bid/81800
http://www.openwall.com/lists/oss-security/2016/01/25/9
https://groups.google.com/forum/message/raw?msg=ruby-security-ann/9oLY_FCzvoc/5CDXbvpYEgAJ
Common Vulnerability Exposure (CVE) ID: CVE-2016-0752
BugTraq ID: 81801
http://www.securityfocus.com/bid/81801
https://www.exploit-db.com/exploits/40561/
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178069.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/178044.html
http://www.openwall.com/lists/oss-security/2016/01/25/13
https://groups.google.com/forum/message/raw?msg=ruby-security-ann/335P1DcLG00/JXcBnTtZEgAJ
Common Vulnerability Exposure (CVE) ID: CVE-2016-2097
BugTraq ID: 83726
http://www.securityfocus.com/bid/83726
Debian Security Information: DSA-3509 (Google Search)
http://www.debian.org/security/2016/dsa-3509
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/ddY6HgqB2z4/we0RasMZIAAJ
http://www.securitytracker.com/id/1035122
SuSE Security Announcement: SUSE-SU-2016:0854 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00083.html
SuSE Security Announcement: SUSE-SU-2016:0967 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00006.html
SuSE Security Announcement: openSUSE-SU-2016:0835 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00080.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-2098
BugTraq ID: 83725
http://www.securityfocus.com/bid/83725
https://www.exploit-db.com/exploits/40086/
https://groups.google.com/forum/message/raw?msg=rubyonrails-security/ly-IH-fxr_Q/WLoOhcMZIAAJ
SuSE Security Announcement: SUSE-SU-2016:0867 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00086.html
SuSE Security Announcement: openSUSE-SU-2016:0790 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00057.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6316
BugTraq ID: 92430
http://www.securityfocus.com/bid/92430
Debian Security Information: DSA-3651 (Google Search)
http://www.debian.org/security/2016/dsa-3651
http://www.openwall.com/lists/oss-security/2016/08/11/3
https://groups.google.com/forum/#!topic/ruby-security-ann/8B2iV2tPRSE
RedHat Security Advisories: RHSA-2016:1855
http://rhn.redhat.com/errata/RHSA-2016-1855.html
RedHat Security Advisories: RHSA-2016:1856
http://rhn.redhat.com/errata/RHSA-2016-1856.html
RedHat Security Advisories: RHSA-2016:1857
http://rhn.redhat.com/errata/RHSA-2016-1857.html
RedHat Security Advisories: RHSA-2016:1858
http://rhn.redhat.com/errata/RHSA-2016-1858.html
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.