rails: CVE-2007-6077 unauthorized disclosure of information

Related Vulnerabilities: CVE-2007-6077   CVE-2007-5380  

Debian Bug report logs - #452748
rails: CVE-2007-6077 unauthorized disclosure of information

version graph

Reported by: Nico Golde <nion@debian.org>

Date: Sat, 24 Nov 2007 22:45:01 UTC

Severity: grave

Tags: patch, security

Fixed in version rails/1.2.6-1

Done: Adam Majer <adamm@zombino.com>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, Adam Majer <adamm@zombino.com>:
Bug#452748; Package rails. (full text, mbox, link).


Acknowledgement sent to Nico Golde <nion@debian.org>:
New Bug report received and forwarded. Copy sent to Adam Majer <adamm@zombino.com>. (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Nico Golde <nion@debian.org>
To: submit@bugs.debian.org
Subject: rails: CVE-2007-6077 unauthorized disclosure of information
Date: Sat, 24 Nov 2007 23:39:32 +0100
[Message part 1 (text/plain, inline)]
Package: rails
Severity: grave
Tags: security patch

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for rails.

CVE-2007-6077[0]:
| The session fixation protection mechanism in cgi_process.rb in Rails 1.2.4, as
| used in Ruby on Rails, removes the :cookie_only attribute from the
| DEFAULT_SESSION_OPTIONS constant, which effectively causes :cookie_only to only
| be applied to the first instantiation of CgiRequest, which allows remote
| attackers to conduct session fixation attacks. NOTE: this is due to an
| incomplete fix for CVE-2007-5380

If you fix this vulnerability please also include the CVE id
in your changelog entry.

Since this is caused by an incomplete fix for CVE-2007-5380 I set the severity to grave.

There is a patch available on:
http://dev.rubyonrails.org/ticket/10048

For further information:
[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6077

Kind regards
Nico

-- 
Nico Golde - http://www.ngolde.de - nion@jabber.ccc.de - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.
[Message part 2 (application/pgp-signature, inline)]

Reply sent to Adam Majer <adamm@zombino.com>:
You have taken responsibility. (full text, mbox, link).


Notification sent to Nico Golde <nion@debian.org>:
Bug acknowledged by developer. (full text, mbox, link).


Message #10 received at 452748-close@bugs.debian.org (full text, mbox, reply):

From: Adam Majer <adamm@zombino.com>
To: 452748-close@bugs.debian.org
Subject: Bug#452748: fixed in rails 1.2.6-1
Date: Wed, 28 Nov 2007 17:47:02 +0000
Source: rails
Source-Version: 1.2.6-1

We believe that the bug you reported is fixed in the latest version of
rails, which is due to be installed in the Debian FTP archive:

rails_1.2.6-1.diff.gz
  to pool/main/r/rails/rails_1.2.6-1.diff.gz
rails_1.2.6-1.dsc
  to pool/main/r/rails/rails_1.2.6-1.dsc
rails_1.2.6-1_all.deb
  to pool/main/r/rails/rails_1.2.6-1_all.deb
rails_1.2.6.orig.tar.gz
  to pool/main/r/rails/rails_1.2.6.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 452748@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Adam Majer <adamm@zombino.com> (supplier of updated rails package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Tue, 27 Nov 2007 22:22:34 -0600
Source: rails
Binary: rails
Architecture: source all
Version: 1.2.6-1
Distribution: unstable
Urgency: high
Maintainer: Adam Majer <adamm@zombino.com>
Changed-By: Adam Majer <adamm@zombino.com>
Description: 
 rails      - MVC ruby based framework geared for web application development
Closes: 381295 390886 452748
Changes: 
 rails (1.2.6-1) unstable; urgency=high
 .
   * New upstream release
     + Fixes a previous session-fixation attack vector that was not
     completely fixed (see 1.2.5-1 changelog) [CVE-2007-6077] (closes:
     #452748)
   * Use bash systax in bash script instead of ruby syntax. Fixes the
     -I/--internal parameter so one can pass switches directly to the
     upstream rails ruby script (closes: #381295, #390886)
Files: 
 fc72411a3bd2791fce16624d92bbaa6d 607 web optional rails_1.2.6-1.dsc
 ef6924445b8cdd5077fa4e877c0c5278 1601160 web optional rails_1.2.6.orig.tar.gz
 ffb24cade538fb453bc4eee712e65820 27448 web optional rails_1.2.6-1.diff.gz
 2e7eee3d7bc5a651f17fd674ae2271c0 2288348 web optional rails_1.2.6-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFHTO6S73/bNdaAYUURAuIuAKDEHKY/WaKUMWcfxL9B3ILvgwG6XQCeJFqS
qIzNfjfK7jJM0hekv9xLt7w=
=51qz
-----END PGP SIGNATURE-----





Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 16 Mar 2009 08:59:22 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 16:34:18 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.