lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 09 Mar 2016 18:13:24 +0100
From: Luciano Bello <luciano@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 3509-1] rails security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3509-1                   security@...ian.org
https://www.debian.org/security/                            Luciano Bello
March 09, 2016                        https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : rails
CVE ID         : CVE-2016-2097 CVE-2016-2098

Two vulnerabilities have been discovered in Rails, a web application
framework written in Ruby. Both vulnerabilities affect Action Pack, which
handles the web requests for Rails.

CVE-2016-2097

    Crafted requests to Action View, one of the components of Action Pack,
    might result in rendering files from arbitrary locations, including
    files beyond the application's view directory. This vulnerability is
    the result of an incomplete fix of CVE-2016-0752.
    This bug was found by Jyoti Singh and Tobias Kraze from Makandra.

CVE-2016-2098

    If a web applications does not properly sanitize user inputs, an
    attacker might control the arguments of the render method in a
    controller or a view, resulting in the possibility of executing
    arbitrary ruby code.
    This bug was found by Tobias Kraze from Makandra and joernchen of
    Phenoelit.

For the stable distribution (jessie), these problems have been fixed in
version 2:4.1.8-1+deb8u2.

For the testing distribution (stretch), these problems have been fixed
in version 2:4.2.5.2-1.

For the unstable distribution (sid), these problems have been fixed in
version 2:4.2.5.2-1.

We recommend that you upgrade your rails packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4cBd
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ