8 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

RubyGems passenger 4.0.0 betas 1 and 2 allows remote attackers to delete arbitrary files during the startup process. RubyGems passenger versión 4.0.0 betas 1 y 2, permite a atacantes remotos eliminar archivos arbitrarios durante el proceso de inicio. • http://www.openwall.com/lists/oss-security/2013/03/02/1 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-6135 https://exchange.xforce.ibmcloud.com/vulnerabilities/82533 https://security-tracker.debian.org/tracker/CVE-2012-6135 https://www.securityfocus.com/bid/58259 • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in switchGroup() in agent/ExecHelper/ExecHelperMain.cpp in Phusion Passenger before 5.3.2. The set of groups (gidset) is not set correctly, leaving it up to randomness (i.e., uninitialized memory) which supplementary groups are actually being set while lowering privileges. Se ha descubierto un problema en switchGroup() en agent/ExecHelper/ExecHelperMain.cpp en Phusion Passenger en versiones anteriores a la 5.3.2. El conjunto de grupos (gidset) no está configurado correctamente, lo que hace que sea aleatorio (p. ej. la memoria no inicializada) decidir qué grupos suplementarios se están estableciendo mientras se bajan los privilegios. • https://github.com/phusion/passenger/commit/4e97fdb86d0a0141ec9a052c6e691fcd07bb45c8 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 7.0EPSS: 0%CPEs: 2EXPL: 0

A race condition in the nginx module in Phusion Passenger 3.x through 5.x before 5.3.2 allows local escalation of privileges when a non-standard passenger_instance_registry_dir with insufficiently strict permissions is configured. Replacing a file with a symlink after the file was created, but before it was chowned, leads to the target of the link being chowned via the path. Targeting sensitive files such as root's crontab file allows privilege escalation. Una condición de carrera en el módulo nginx en Phusion Passenger, desde las versiones 3.x hasta las 5.x anteriores a la 5.3.2, permite el escalado local de privilegios cuando se configura un passenger_instance_registry_dir no estándar con permisos poco estrictos. El reemplazo de un archivo con un vínculo simbólico tras haber creado el archivo, pero antes de que se cambie el propietario, conduce a que el objetivo del enlace se cambie mediante la ruta. • https://blog.phusion.nl/passenger-5-3-2 https://lists.debian.org/debian-lts-announce/2018/06/msg00007.html https://pulsesecurity.co.nz/advisories/phusion-passenger-priv-esc https://security.gentoo.org/glsa/201807-02 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

In Phusion Passenger before 5.1.0, a known /tmp filename was used during passenger-install-nginx-module execution, which could allow local attackers to gain the privileges of the passenger user. En Phusion Passenger en versiones anteriores a 5.1.0, un nombre de archivo /tmp conocido fue utilizado durante la ejecución de passenger-install-nginx-module, lo que podría permitir a atacantes locales obtener los privilegios del usuario de passenger. • https://github.com/phusion/passenger/blob/stable-5.1/CHANGELOG https://github.com/phusion/passenger/commit/e5b4b0824d6b648525b4bf63d9fa37e5beeae441 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

Phusion Passenger before 4.0.37 allows local users to write to certain files and directories via a symlink attack on (1) control_process.pid or a (2) generation-* file. Phusion Passenger anterior a 4.0.37 permite a usuarios locales escribir a ciertos ficheros y directorios a través de un ataque de enlace simbólico sobre (1) control_process.pid o (2)un fichero generation-*. • http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149032.html http://openwall.com/lists/oss-security/2014/01/28/8 http://openwall.com/lists/oss-security/2014/01/30/3 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736958 https://bugzilla.redhat.com/show_bug.cgi?id=1058992 https://github.com/phusion/passenger/commit/34b1087870c2 •