openSUSE Security Update : rubygem-actionpack-3_2 / rubygem-activesupport-3_2 (openSUSE-2016-160)

high Nessus Plugin ID 88613

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for rubygem-actionpack-3_2, rubygem-activesupport-3_2 fixes the following issues :

- CVE-2015-7576: Timing attack vulnerability in basic authentication in Action Controller (boo#963329)

- CVE-2016-0752: directory traversal and information leak in Action View (boo#963332)

- CVE-2016-0751: rubygem-actionpack: Object Leak DoS (boo#963331)

- CVE-2015-7577: Nested attributes rejection proc bypass (boo#963330)

Solution

Update the affected rubygem-actionpack-3_2 / rubygem-activesupport-3_2 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=963329

https://bugzilla.opensuse.org/show_bug.cgi?id=963330

https://bugzilla.opensuse.org/show_bug.cgi?id=963331

https://bugzilla.opensuse.org/show_bug.cgi?id=963332

Plugin Details

Severity: High

ID: 88613

File Name: openSUSE-2016-160.nasl

Version: 2.11

Type: local

Agent: unix

Published: 2/8/2016

Updated: 3/28/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:rubygem-actionpack-3_2, p-cpe:/a:novell:opensuse:rubygem-activerecord-3_2, p-cpe:/a:novell:opensuse:rubygem-activesupport-3_2, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2016

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

Core Impact

Metasploit (Ruby on Rails Dynamic Render File Upload Remote Code Execution)

Reference Information

CVE: CVE-2015-7576, CVE-2015-7577, CVE-2016-0751, CVE-2016-0752