-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: Ruby on Rails security update
Advisory ID:       RHSA-2013:0153-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0153.html
Issue date:        2013-01-10
CVE Names:         CVE-2013-0156 
====================================================================
1. Summary:

Updated rubygem-actionpack, rubygem-activesupport,
ruby193-rubygem-actionpack, and ruby193-rubygem-activesupport packages that
fix multiple security issues are now available for Red Hat OpenShift
Enterprise 1.0.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RedHat OpenShift Enterprise Infrastructure - noarch
RedHat OpenShift Enterprise Node - noarch

3. Description:

Ruby on Rails is a model–view–controller (MVC) framework for web
application development. Action Pack implements the controller and the view
components. Active Support provides support and utility classes used by the
Ruby on Rails framework.

Multiple flaws were found in the way Ruby on Rails performed XML parameter
parsing in HTTP requests. A remote attacker could use these flaws to
execute arbitrary code with the privileges of a Ruby on Rails application,
perform SQL injection attacks, or bypass the authentication using a
specially-created HTTP request. (CVE-2013-0156)

Red Hat is aware that a public exploit for the CVE-2013-0156 issues is
available that allows remote code execution in applications using Ruby on
Rails.

All users of Red Hat OpenShift Enterprise are advised to upgrade to these
updated packages, which correct these issues. For Red Hat OpenShift
Enterprise administrators, the openshift-broker and openshift-console
services must be restarted for this update to take effect. Users of
OpenShift are advised to update their own applications that are running
Ruby on Rails.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

892870 - CVE-2013-0156 rubygem-activesupport: Multiple vulnerabilities in parameter parsing in ActionPack

6. Package List:

RedHat OpenShift Enterprise Infrastructure:

Source:

noarch:
ruby193-rubygem-actionpack-3.2.8-2.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-2.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-3.el6.noarch.rpm
rubygem-actionpack-3.0.13-2.1.el6op.noarch.rpm
rubygem-activesupport-3.0.13-2.el6op.noarch.rpm

RedHat OpenShift Enterprise Node:

Source:

noarch:
ruby193-rubygem-actionpack-3.2.8-2.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-2.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-3.el6.noarch.rpm
rubygem-activesupport-3.0.13-2.el6op.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0156.html
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/knowledge/solutions/290903

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ7yhFXlSAg2UNWIIRAprFAKC3aQV+Ch3EFY4Vd4bmxIZ/wpqXGACeJTQi
El8HsN0npWuWaoI9q/mDkhc=nIRO
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2013-0153:01 Critical: Ruby on Rails security update

Updated rubygem-actionpack, rubygem-activesupport, ruby193-rubygem-actionpack, and ruby193-rubygem-activesupport packages that fix multiple security issues are now available for Re...

Summary

Ruby on Rails is a model–view–controller (MVC) framework for web application development. Action Pack implements the controller and the view components. Active Support provides support and utility classes used by the Ruby on Rails framework.
Multiple flaws were found in the way Ruby on Rails performed XML parameter parsing in HTTP requests. A remote attacker could use these flaws to execute arbitrary code with the privileges of a Ruby on Rails application, perform SQL injection attacks, or bypass the authentication using a specially-created HTTP request. (CVE-2013-0156)
Red Hat is aware that a public exploit for the CVE-2013-0156 issues is available that allows remote code execution in applications using Ruby on Rails.
All users of Red Hat OpenShift Enterprise are advised to upgrade to these updated packages, which correct these issues. For Red Hat OpenShift Enterprise administrators, the openshift-broker and openshift-console services must be restarted for this update to take effect. Users of OpenShift are advised to update their own applications that are running Ruby on Rails.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-0156.html https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/knowledge/solutions/290903

Package List

RedHat OpenShift Enterprise Infrastructure:
Source:
noarch: ruby193-rubygem-actionpack-3.2.8-2.el6.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-2.el6.noarch.rpm ruby193-rubygem-activesupport-3.2.8-3.el6.noarch.rpm rubygem-actionpack-3.0.13-2.1.el6op.noarch.rpm rubygem-activesupport-3.0.13-2.el6op.noarch.rpm
RedHat OpenShift Enterprise Node:
Source:
noarch: ruby193-rubygem-actionpack-3.2.8-2.el6.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-2.el6.noarch.rpm ruby193-rubygem-activesupport-3.2.8-3.el6.noarch.rpm rubygem-activesupport-3.0.13-2.el6op.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0153-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0153.html
Issued Date: : 2013-01-10
CVE Names: CVE-2013-0156

Topic

Updated rubygem-actionpack, rubygem-activesupport,ruby193-rubygem-actionpack, and ruby193-rubygem-activesupport packages thatfix multiple security issues are now available for Red Hat OpenShiftEnterprise 1.0.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RedHat OpenShift Enterprise Infrastructure - noarch

RedHat OpenShift Enterprise Node - noarch


Bugs Fixed

892870 - CVE-2013-0156 rubygem-activesupport: Multiple vulnerabilities in parameter parsing in ActionPack


Related News