CVE-2019-5420

NameCVE-2019-5420
DescriptionA remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs924521

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rails (PTS)jessie, jessie (lts)2:4.1.8-1+deb8u9fixed
stretch (security), stretch (lts), stretch2:4.2.7.1-1+deb9u5fixed
buster2:5.2.2.1+dfsg-1+deb10u3fixed
buster (security)2:5.2.2.1+dfsg-1+deb10u5fixed
bullseye (security), bullseye2:6.0.3.7+dfsg-2+deb11u2fixed
bookworm2:6.1.7.3+dfsg-1fixed
sid, trixie2:6.1.7.3+dfsg-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
railssourcewheezy(unfixed)end-of-life
railssourcejessie(not affected)
railssourcestretch(not affected)
railssource(unstable)2:5.2.2.1+dfsg-1924521

Notes

[stretch] - rails <not-affected> (Vulnerable code not present)
[jessie] - rails <not-affected> (vulnerable code is not present in 4.x)
https://www.openwall.com/lists/oss-security/2019/03/13/3
Introduced in https://github.com/rails/rails/commit/69f976b859cae7f9d050152103da018b7f5dda6d

Search for package or bug name: Reporting problems