CVE-2008-5189
https://notcve.org/view.php?id=CVE-2008-5189
CRLF injection vulnerability in Ruby on Rails before 2.0.5 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL to the redirect_to function. Vulnerabilidad de inyección CRLF en Ruby on Rails anteriores a v2.0.5, permite a atacantes remotos inyectar cabeceras HTTP de su elección y llevar a cabo ataques de división de respuesta HTTP mediante una URL manipulada a la función redirect_to. • http://github.com/rails/rails/commit/7282ed863ca7e6f928bae9162c9a63a98775a19d http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html http://weblog.rubyonrails.org/2008/10/19/rails-2-0-5-redirect_to-and-offset-limit-sanitizing http://weblog.rubyonrails.org/2008/10/19/response-splitting-risk http://www.securityfocus.com/bid/32359 • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2008-4094
https://notcve.org/view.php?id=CVE-2008-4094
Multiple SQL injection vulnerabilities in Ruby on Rails before 2.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) :limit and (2) :offset parameters, related to ActiveRecord, ActiveSupport, ActiveResource, ActionPack, and ActionMailer. "Múltiples vulnerabilidades de inyección SQL en Ruby on Rails anterior a versión 2.1.1, permiten a los atacantes remotos ejecutar comandos SQL arbitrarios por medio de los parámetros (1): limit y (2): offset, relacionados con ActiveRecord, ActiveSupport, ActiveResource, ActionPack y ActionMailer. • http://blog.innerewut.de/2008/6/16/why-you-should-upgrade-to-rails-2-1 http://gist.github.com/8946 http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html http://rails.lighthouseapp.com/projects/8994/tickets/288 http://rails.lighthouseapp.com/projects/8994/tickets/964 http://secunia.com/advisories/31875 http://secunia.com/advisories/31909 http://secunia.com/advisories/31910 http://www.openwall.com/lists/oss-security/2008/09/13/2 http://www.openwall& • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2007-6077
https://notcve.org/view.php?id=CVE-2007-6077
The session fixation protection mechanism in cgi_process.rb in Rails 1.2.4, as used in Ruby on Rails, removes the :cookie_only attribute from the DEFAULT_SESSION_OPTIONS constant, which effectively causes cookie_only to be applied only to the first instantiation of CgiRequest, which allows remote attackers to conduct session fixation attacks. NOTE: this is due to an incomplete fix for CVE-2007-5380. El mecanismo de protección de fijación de sesión en el archivo cgi_process.rb en Rails versión 1.2.4, como es usado en Ruby on Rails, elimina el atributo :cookie_only de la constante DEFAULT_SESSION_OPTIONS, lo que causa efectivamente que cookie_only se aplique solo a la primera instancia de CgiRequest, lo que permite a atacantes remotos conducir ataques de fijación de sesión. NOTA: esto es debido a una corrección incompleta para el CVE-2007-5380. • http://dev.rubyonrails.org/changeset/8177 http://dev.rubyonrails.org/ticket/10048 http://docs.info.apple.com/article.html?artnum=307179 http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html http://secunia.com/advisories/27781 http://secunia.com/advisories/28136 http://weblog.rubyonrails.org/2007/11/24/ruby-on-rails-1-2-6-security-and-maintenance-release http://www.securityfocus.com/bid/26598 http://www.us-cert.gov/cas/techalerts/TA07-352A.html http:// • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2007-5379
https://notcve.org/view.php?id=CVE-2007-5379
Rails before 1.2.4, as used for Ruby on Rails, allows remote attackers and ActiveResource servers to determine the existence of arbitrary files and read arbitrary XML files via the Hash.from_xml (Hash#from_xml) method, which uses XmlSimple (XML::Simple) unsafely, as demonstrated by reading passwords from the Pidgin (Gaim) .purple/accounts.xml file. El Rails anterior al 1.2.4, como el utilizado en el "Ruby on Rails", permite a atacantes remotos y a los servidores ActiveResource determinar la existencia de ficheros de su elección y leer ficheros XML de su elección a través del método Hash.from_xml (Hash#from_xml), el cual utiliza XmlSimple (XML::Simple) en modo no seguro, como lo demostrado leyendo las contraseñas del fichero Pidgin (Gaim) .purple/accounts.xml. • http://bugs.gentoo.org/show_bug.cgi?id=195315 http://dev.rubyonrails.org/ticket/8453 http://docs.info.apple.com/article.html?artnum=307179 http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html http://osvdb.org/40717 http://secunia.com/advisories/27657 http://secunia.com/advisories/28136 http://security.gentoo.org/glsa/glsa-200711-17.xml http://weblog.rubyonrails.org/2007/10/5/rails-1-2-4-maintenance-release http://www.securityfocus.com/bid/26096 h • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2007-5380
https://notcve.org/view.php?id=CVE-2007-5380
Session fixation vulnerability in Rails before 1.2.4, as used for Ruby on Rails, allows remote attackers to hijack web sessions via unspecified vectors related to "URL-based sessions." Vulnerabilidad de fijación de sesión en el Rails anterior al 1.2.4, como el utilizado en el "Ruby on Rails", permite a atacantes remotos secuestrar la sesión web a través de vectores sin especificar relacionados con las "sesiones basadas en URL". • http://bugs.gentoo.org/show_bug.cgi?id=195315 http://docs.info.apple.com/article.html?artnum=307179 http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html http://secunia.com/advisories/27657 http://secunia.com/advisories/27965 http://secunia.com/advisories/28136 http://security.gentoo.org/glsa/glsa-200711-17.xml http://weblog.rubyonrails.org/2007/10/5/rails-1-2-4-maintenance-release http://www.novell.com/linux/security/advisories/2007_25_sr.html http: •