- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201412-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Ruby on Rails: Multiple vulnerabilities
     Date: December 14, 2014
     Bugs: #354249, #379511, #386377, #450974, #453844, #456840, #462452
       ID: 201412-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in Ruby on Rails, the worst of
which allowing for execution of arbitrary code.

Background
=========
Ruby on Rails is a web-application and persistence framework.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-ruby/rails               < 2.3.18                 >= 2.3.18 *
    -------------------------------------------------------------------
     NOTE: Packages marked with asterisks require manual intervention!

Description
==========
Multiple vulnerabilities have been discovered in Ruby on Rails. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could execute arbitrary code or cause a Denial of
Service condition. Furthermore, a remote attacker may be able to
execute arbitrary SQL commands, change parameter names for form inputs
and make changes to arbitrary records in the system, bypass intended
access restrictions, render arbitrary views, inject arbitrary web
script or HTML, or conduct cross-site request forgery (CSRF) attacks.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Ruby on Rails 2.x users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.18"

NOTE: All applications using Ruby on Rails should also be configured to
use the latest version available by running "rake rails:update" inside
the application directory.

NOTE: This is a legacy GLSA and stable updates for Ruby on Rails,
including the unaffected version listed above, are no longer available
from Gentoo. It may be possible to upgrade to the 3.2, 4.0, or 4.1
branches, however these packages are not currently stable.

References
=========
[  1 ] CVE-2010-3933
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3933
[  2 ] CVE-2011-0446
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0446
[  3 ] CVE-2011-0447
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0447
[  4 ] CVE-2011-0448
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0448
[  5 ] CVE-2011-0449
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0449
[  6 ] CVE-2011-2929
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2929
[  7 ] CVE-2011-2930
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2930
[  8 ] CVE-2011-2931
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2931
[  9 ] CVE-2011-2932
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2932
[ 10 ] CVE-2011-3186
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3186
[ 11 ] CVE-2013-0155
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0155
[ 12 ] CVE-2013-0156
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0156
[ 13 ] CVE-2013-0276
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0276
[ 14 ] CVE-2013-0277
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0277
[ 15 ] CVE-2013-0333
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0333
[ 16 ] CVE-2013-1854
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1854
[ 17 ] CVE-2013-1855
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1855
[ 18 ] CVE-2013-1856
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1856
[ 19 ] CVE-2013-1857
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1857

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201412-28

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201412-28: Ruby on Rails: Multiple vulnerabilities

Multiple vulnerabilities were found in Ruby on Rails, the worst of which allowing for execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Ruby on Rails. Please review the CVE identifiers referenced below for details.

Resolution

All Ruby on Rails 2.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.18"
NOTE: All applications using Ruby on Rails should also be configured to use the latest version available by running "rake rails:update" inside the application directory.
NOTE: This is a legacy GLSA and stable updates for Ruby on Rails, including the unaffected version listed above, are no longer available from Gentoo. It may be possible to upgrade to the 3.2, 4.0, or 4.1 branches, however these packages are not currently stable.

References

[ 1 ] CVE-2010-3933 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3933 [ 2 ] CVE-2011-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0446 [ 3 ] CVE-2011-0447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0447 [ 4 ] CVE-2011-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0448 [ 5 ] CVE-2011-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0449 [ 6 ] CVE-2011-2929 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2929 [ 7 ] CVE-2011-2930 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2930 [ 8 ] CVE-2011-2931 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2931 [ 9 ] CVE-2011-2932 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2932 [ 10 ] CVE-2011-3186 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3186 [ 11 ] CVE-2013-0155 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0155 [ 12 ] CVE-2013-0156 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0156 [ 13 ] CVE-2013-0276 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0276 [ 14 ] CVE-2013-0277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0277 [ 15 ] CVE-2013-0333 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0333 [ 16 ] CVE-2013-1854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1854 [ 17 ] CVE-2013-1855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1855 [ 18 ] CVE-2013-1856 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1856 [ 19 ] CVE-2013-1857 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1857

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201412-28

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Ruby on Rails: Multiple vulnerabilities
Date: December 14, 2014
Bugs: #354249, #379511, #386377, #450974, #453844, #456840, #462452
ID: 201412-28

Synopsis

Multiple vulnerabilities were found in Ruby on Rails, the worst of which allowing for execution of arbitrary code.

Background

Ruby on Rails is a web-application and persistence framework.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-ruby/rails < 2.3.18 >= 2.3.18 * ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention!

Impact

===== A remote attacker could execute arbitrary code or cause a Denial of Service condition. Furthermore, a remote attacker may be able to execute arbitrary SQL commands, change parameter names for form inputs and make changes to arbitrary records in the system, bypass intended access restrictions, render arbitrary views, inject arbitrary web script or HTML, or conduct cross-site request forgery (CSRF) attacks.

Workaround

There is no known workaround at this time.

Related News