Vulnerability CVE-2019-5420


Published: 2019-03-27

Description:
A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ruby On Rails DoubleTap Development Mode secret_key_base Remote Code Execution
sinn3r
02.05.2019

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rubyonrails -> Rails 
Fedoraproject -> Fedora 
Debian -> Debian linux 

 References:
http://packetstormsecurity.com/files/152704/Ruby-On-Rails-DoubleTap-Development-Mode-secret_key_base-Remote-Code-Execution.html
https://groups.google.com/forum/#!topic/rubyonrails-security/IsQKvDqZdKw
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y43636TH4D6T46IC6N2RQVJTRFJAAYGA/
https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
https://www.exploit-db.com/exploits/46785/

Copyright 2024, cxsecurity.com

 

Back to Top