Lucene search

K
openvasCopyright (c) 2018 Greenbone Networks GmbH http://greenbone.netOPENVAS:1361412562310704247
HistoryJul 16, 2018 - 12:00 a.m.

Debian Security Advisory DSA 4247-1 (ruby-rack-protection - security update)

2018-07-1600:00:00
Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net
plugins.openvas.org
19

0.002 Low

EPSS

Percentile

55.0%

A timing attack was discovered in the function for CSRF token validation
of the Ruby rack protection
framework.

###############################################################################
# OpenVAS Vulnerability Test
#
# Auto-generated from advisory DSA 4247-1 using nvtgen 1.0
# Script version: 1.0
#
# Author:
# Greenbone Networks
#
# Copyright:
# Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License as published by
# the Free Software Foundation; either version 2 of the License, or
# (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.704247");
  script_version("2019-07-04T09:25:28+0000");
  script_cve_id("CVE-2018-1000119");
  script_name("Debian Security Advisory DSA 4247-1 (ruby-rack-protection - security update)");
  script_tag(name:"last_modification", value:"2019-07-04 09:25:28 +0000 (Thu, 04 Jul 2019)");
  script_tag(name:"creation_date", value:"2018-07-16 00:00:00 +0200 (Mon, 16 Jul 2018)");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:N/A:N");
  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  script_xref(name:"URL", value:"https://www.debian.org/security/2018/dsa-4247.html");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net");
  script_family("Debian Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages", re:"ssh/login/release=DEB9");
  script_tag(name:"affected", value:"ruby-rack-protection on Debian Linux");
  script_tag(name:"solution", value:"For the stable distribution (stretch), this problem has been fixed in
version 1.5.3-2+deb9u1.

We recommend that you upgrade your ruby-rack-protection packages.");

  script_xref(name:"URL", value:"https://security-tracker.debian.org/tracker/ruby-rack-protection");
  script_tag(name:"summary", value:"A timing attack was discovered in the function for CSRF token validation
of the Ruby rack protection
framework.");
  script_tag(name:"vuldetect", value:"This check tests the installed software version using the apt package manager.");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-deb.inc");

res = "";
report = "";
if(!isnull(res = isdpkgvuln(pkg:"ruby-rack-protection", ver:"1.5.3-2+deb9u1", rls:"DEB9"))) {
  report += res;
}

if(report != "") {
  security_message(data:report);
} else if(__pkg_match) {
  exit(99);
}

0.002 Low

EPSS

Percentile

55.0%

Related for OPENVAS:1361412562310704247