Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200711-17 ] Ruby on Rails: Multiple vulnerabilities
Date: Wed, 14 Nov 2007 21:33:11
Message-Id: 473B6544.3040807@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200711-17
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Ruby on Rails: Multiple vulnerabilities
12 Date: November 14, 2007
13 Bugs: #195315, #182223
14 ID: 200711-17
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Several vulnerabilities were found in Ruby on Rails allowing for file
22 disclosure and theft of user credentials.
23
24 Background
25 ==========
26
27 Ruby on Rails is a free web framework used to develop database-driven
28 web applications.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 dev-ruby/rails < 1.2.5 >= 1.2.5
37
38 Description
39 ===========
40
41 candlerb found that ActiveResource, when processing responses using the
42 Hash.from_xml() function, does not properly sanitize filenames
43 (CVE-2007-5380). The session management functionality allowed the
44 "session_id" to be set in the URL (CVE-2007-5380). BCC discovered that
45 the to_json() function does not properly sanitize input before
46 returning it to the user (CVE-2007-3227).
47
48 Impact
49 ======
50
51 Unauthenticated remote attackers could exploit these vulnerabilities to
52 determine the existence of files or to read the contents of arbitrary
53 XML files; conduct session fixation attacks and gain unauthorized
54 access; and to execute arbitrary HTML and script code in a user's
55 browser session in context of an affected site by enticing a user to
56 browse a specially crafted URL.
57
58 Workaround
59 ==========
60
61 There is no known workaround at this time.
62
63 Resolution
64 ==========
65
66 All Ruby on Rails users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.2.5"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2007-3227
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3227
76 [ 2 ] CVE-2007-5379
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5379
78 [ 3 ] CVE-2007-5380
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5380
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-200711-17.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 http://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2007 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5
108 -----BEGIN PGP SIGNATURE-----
109 Version: GnuPG v1.4.7 (GNU/Linux)
110 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
111
112 iD8DBQFHO2VEuhJ+ozIKI5gRAhtQAJ4/nC4Lhyg3HnpGUcyPSr7JIq5BrACfR6vF
113 jsBmdVGMQCK1OV5oGd1Pnlc=
114 =aSWR
115 -----END PGP SIGNATURE-----
116 --
117 gentoo-announce@g.o mailing list