[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3093-1] rails security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3093-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Abhijith PA
September 03, 2022                            https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : rails
Version        : 2:5.2.2.1+dfsg-1+deb10u4
CVE ID         : CVE-2022-21831 CVE-2022-22577 CVE-2022-23633 CVE-2022-27777
                 CVE-2022-32224

The following vulnerabilities have been discovered in rails, a ruby 
based MVC frame work for web development.

CVE-2022-21831

    A code injection vulnerability exists in the Active Storage that 
    could allow an attacker to execute code via image_processing 
    arguments.

CVE-2022-22577

    An XSS Vulnerability in Action Pack that could allow an attacker 
    to bypass CSP for non HTML like responses.

CVE-2022-23633

    Action Pack is a framework for handling and responding to web 
    requests. Under certain circumstances response bodies will not be 
    closed. In the event a response is *not* notified of a `close`, 
    `ActionDispatch::Executor` will not know to reset thread local 
    state for the next request. This can lead to data being leaked to 
    subsequent requests.

CVE-2022-27777

    A XSS Vulnerability in Action View tag helpers which would allow 
    an attacker to inject content if able to control input into 
    specific attributes.

CVE-2022-32224

    When serialized columns that use YAML (the default) are 
    deserialized, Rails uses YAML.unsafe_load to convert the YAML data 
    in to Ruby objects. If an attacker can manipulate data in the 
    database (via means like SQL injection), then it may be possible 
    for the attacker to escalate to an RCE.

For Debian 10 buster, these problems have been fixed in version
2:5.2.2.1+dfsg-1+deb10u4.

We recommend that you upgrade your rails packages.

For the detailed security status of rails please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/rails

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=bov/
-----END PGP SIGNATURE-----


Reply to: