Home » Ruby on Rails: Critical vulnerability! UNIX and Linux affected

Ruby on Rails: Critical vulnerability! UNIX and Linux affected

by admin
Ruby on Rails: Critical vulnerability!  UNIX and Linux affected

As the BSI reports, vulnerabilities have been identified for Ruby on Rails. You can read here on news.de which operating systems and products are affected by the security gaps.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 28th, 2023 to a critical vulnerability with several vulnerabilities for Ruby on Rails that became known on May 19th, 2020. The operating systems UNIX, Linux and Windows as well as the products Debian Linux, SUSE Linux, open source Ruby on Rails and HCL BigFix are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2059-1 (Status: 04/27/2023). Other useful sources are listed later in this article.

Security Advisory for Ruby on Rails – Critical Risk

Risk level: 4 (critical)
CVSS Base Score: 9,8
CVSS Temporal Score: 9,1
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the current vulnerability is rated “critical” according to the CVSS with a base score of 9.8.

See also  Stock market podcast: Apple, Google, Nvidia – who will win the battle of the AI ​​giants?

Ruby on Rails Bug: Description of the attack

Ruby on Rails is an open-source web application framework written in the Ruby programming language.

A remote, anonymous attacker can exploit several vulnerabilities in Ruby on Rails to bypass security protections, disclose information, execute arbitrary code, or manipulate files.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2020-8162, CVE-2020-8164, CVE-2020-8165, CVE-2020-8166 und CVE-2020-8167.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source Ruby on Rails < 5.2.4.3 (cpe:/a:rubyonrails:ruby_on_rails)
Open Source Ruby on Rails < 6.0.3.1 (cpe:/a:rubyonrails:ruby_on_rails)
HCL BigFix (cpe:/a:hcltech:bigfix)

General recommendations for dealing with IT vulnerabilities

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2059-1 vom 2023-04-27 (28.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014619.html

See also  Rocket launches worldwide in 2024: All details and background information about the next Falcon 9 launch

Exploit CVE-2020-8165 vom 2021-01-03 (04.01.2021)
For more information, see: https://github.com/hybryx/CVE-2020-8165

SUSE Security Update SUSE-SU-2020:3160-1 vom 2020-11-05 (06.11.2020)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2020-November/007702.html

SUSE Security Update SUSE-SU-2020:3147-1 vom 2020-11-04 (05.11.2020)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2020-November/007691.html

SUSE Security Update SUSE-SU-2020:3036-1 vom 2020-10-26 (27.10.2020)
For more information, see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007625.html

SUSE Security Update SUSE-SU-2020:2929-1 vom 2020-10-15 (16.10.2020)
For more information, see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007578.html

HCL Article KB0084266 vom 2020-10-14 (15.10.2020)
For more information, see: https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0084266

SUSE Security Update SUSE-SU-2020:2899-1 vom 2020-10-13 (14.10.2020)
For more information, see: http://lists.suse.com/pipermail/sle-security-updates/2020-October/007539.html

Debian Security Advisory DSA-4766 vom 2020-09-25 (25.09.2020)
For more information, see: https://www.debian.org/security/2020/dsa-4766

SUSE Security Update SUSE-SU-2020:2710-1 vom 2020-09-22 (23.09.2020)
For more information, see: http://lists.suse.com/pipermail/sle-security-updates/2020-September/007453.html

Debian Security Advisory DLA-2282 vom 2020-07-20 (21.07.2020)
For more information, see: https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202007/msg00013.html

Rails 5.2.4.3 and 6.0.3.1 have been released vom 2020-05-18 (19.05.2020)
For more information, see: https://weblog.rubyonrails.org/2020/5/18/Rails-5-2-4-3-and-6-0-3-1-have-been-released/

Version history of this security alert

This is the 12th version of this IT Security Advisory for Ruby on Rails. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

05/19/2020 – Initial version
07/21/2020 – Added new updates from Debian
09/23/2020 – Added new updates from SUSE
09/25/2020 – Added new updates from Debian
10/14/2020 – Added new updates from SUSE
10/15/2020 – Added new updates from HCL
10/16/2020 – Added new updates from SUSE
10/27/2020 – Added new updates from SUSE
11/05/2020 – Added new updates from SUSE
11/06/2020 – Added new updates from SUSE
2021-01-04 – Added exploit for CVE-2020-8165
04/28/2023 – Added new updates from SUSE

See also  With nearly a thousand telephone exchanges about to become obsolete... what options does Venezuela have?

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy