what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201412-28

Gentoo Linux Security Advisory 201412-28
Posted Dec 15, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201412-28 - Multiple vulnerabilities were found in Ruby on Rails, the worst of which allowing for execution of arbitrary code. Versions less than 2.3.18 are affected.

tags | advisory, arbitrary, vulnerability, ruby
systems | linux, gentoo
advisories | CVE-2010-3933, CVE-2011-0446, CVE-2011-0447, CVE-2011-0448, CVE-2011-0449, CVE-2011-2929, CVE-2011-2930, CVE-2011-2931, CVE-2011-2932, CVE-2011-3186, CVE-2013-0155, CVE-2013-0156, CVE-2013-0276, CVE-2013-0277, CVE-2013-0333, CVE-2013-1854, CVE-2013-1855, CVE-2013-1856, CVE-2013-1857
SHA-256 | 76dc0b7e4c9e8b791f80a766fcc8ca7f6bcd6698fbd68637fd46c0e03c25cb62

Gentoo Linux Security Advisory 201412-28

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Ruby on Rails: Multiple vulnerabilities
Date: December 14, 2014
Bugs: #354249, #379511, #386377, #450974, #453844, #456840, #462452
ID: 201412-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Ruby on Rails, the worst of
which allowing for execution of arbitrary code.

Background
==========

Ruby on Rails is a web-application and persistence framework.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-ruby/rails < 2.3.18 >= 2.3.18 *
-------------------------------------------------------------------
NOTE: Packages marked with asterisks require manual intervention!

Description
===========

Multiple vulnerabilities have been discovered in Ruby on Rails. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code or cause a Denial of
Service condition. Furthermore, a remote attacker may be able to
execute arbitrary SQL commands, change parameter names for form inputs
and make changes to arbitrary records in the system, bypass intended
access restrictions, render arbitrary views, inject arbitrary web
script or HTML, or conduct cross-site request forgery (CSRF) attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby on Rails 2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.18"

NOTE: All applications using Ruby on Rails should also be configured to
use the latest version available by running "rake rails:update" inside
the application directory.

NOTE: This is a legacy GLSA and stable updates for Ruby on Rails,
including the unaffected version listed above, are no longer available
from Gentoo. It may be possible to upgrade to the 3.2, 4.0, or 4.1
branches, however these packages are not currently stable.

References
==========

[ 1 ] CVE-2010-3933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3933
[ 2 ] CVE-2011-0446
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0446
[ 3 ] CVE-2011-0447
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0447
[ 4 ] CVE-2011-0448
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0448
[ 5 ] CVE-2011-0449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0449
[ 6 ] CVE-2011-2929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2929
[ 7 ] CVE-2011-2930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2930
[ 8 ] CVE-2011-2931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2931
[ 9 ] CVE-2011-2932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2932
[ 10 ] CVE-2011-3186
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3186
[ 11 ] CVE-2013-0155
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0155
[ 12 ] CVE-2013-0156
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0156
[ 13 ] CVE-2013-0276
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0276
[ 14 ] CVE-2013-0277
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0277
[ 15 ] CVE-2013-0333
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0333
[ 16 ] CVE-2013-1854
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1854
[ 17 ] CVE-2013-1855
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1855
[ 18 ] CVE-2013-1856
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1856
[ 19 ] CVE-2013-1857
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1857

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-28.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close