Debian DLA-2282-1 : rails security update

critical Nessus Plugin ID 138781

Synopsis

The remote Debian host is missing a security update.

Description

Multiple vulnerabilities were found in Ruby on Rails, a MVC ruby-based framework geared for web application development, which could lead to remote code execution and untrusted user input usage, depending on the application.

CVE-2020-8163

A code injection vulnerability in Rails would allow an attacker who controlled the `locals` argument of a `render` call to perform a RCE.

CVE-2020-8164

A deserialization of untrusted data vulnerability exists in rails which can allow an attacker to supply information can be inadvertently leaked from Strong Parameters.

CVE-2020-8165

A deserialization of untrusted data vulnernerability exists in rails that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE.

For Debian 9 stretch, these problems have been fixed in version 2:4.2.7.1-1+deb9u3.

We recommend that you upgrade your rails packages.

For the detailed security status of rails please refer to its security tracker page at: https://security-tracker.debian.org/tracker/rails

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://packages.debian.org/source/stretch/rails

https://security-tracker.debian.org/tracker/source-package/rails

https://lists.debian.org/debian-lts-announce/2020/07/msg00013.html

Plugin Details

Severity: Critical

ID: 138781

File Name: debian_DLA-2282.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/21/2020

Updated: 2/29/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8165

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:rails, p-cpe:/a:debian:debian_linux:ruby-actionmailer, p-cpe:/a:debian:debian_linux:ruby-actionpack, p-cpe:/a:debian:debian_linux:ruby-actionview, p-cpe:/a:debian:debian_linux:ruby-activejob, p-cpe:/a:debian:debian_linux:ruby-activemodel, p-cpe:/a:debian:debian_linux:ruby-activerecord, p-cpe:/a:debian:debian_linux:ruby-activesupport, p-cpe:/a:debian:debian_linux:ruby-rails, p-cpe:/a:debian:debian_linux:ruby-railties, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2020

Vulnerability Publication Date: 6/19/2020

Reference Information

CVE: CVE-2020-8163, CVE-2020-8164, CVE-2020-8165