Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200912-02 ] Ruby on Rails: Multiple vulnerabilities
Date: Sun, 20 Dec 2009 14:10:07
Message-Id: 20091220123332.75983d25@mail.a3li.li
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200912-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Ruby on Rails: Multiple vulnerabilities
9 Date: December 20, 2009
10 Bugs: #200159, #237385, #247549, #276279, #283396, #294797
11 ID: 200912-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Rails, the worst of
19 which leading to the execution of arbitrary SQL statements.
20
21 Background
22 ==========
23
24 Ruby on Rails is a web-application and persistence framework.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-ruby/rails < 2.2.2 >= 2.3.5
33 *>= 2.2.3-r1
34
35 Description
36 ===========
37
38 The following vulnerabilities were discovered:
39
40 * sameer reported that lib/action_controller/cgi_process.rb removes
41 the :cookie_only attribute from the default session options
42 (CVE-2007-6077), due to an incomplete fix for CVE-2007-5380 (GLSA
43 200711-17).
44
45 * Tobias Schlottke reported that the :limit and :offset parameters of
46 ActiveRecord::Base.find() are not properly sanitized before being
47 processed (CVE-2008-4094).
48
49 * Steve from Coderrr reported that the CRSF protection in
50 protect_from_forgery() does not parse the text/plain MIME format
51 (CVE-2008-7248).
52
53 * Nate reported a documentation error that leads to the assumption
54 that a block returning nil passed to
55 authenticate_or_request_with_http_digest() would deny access to the
56 requested resource (CVE-2009-2422).
57
58 * Brian Mastenbrook reported an input sanitation flaw, related to
59 multibyte characters (CVE-2009-3009).
60
61 * Gabe da Silveira reported an input sanitation flaw in the
62 strip_tags() function (CVE-2009-4214).
63
64 * Coda Hale reported an information disclosure vulnerability related
65 to HMAC digests (CVE-2009-3086).
66
67 Impact
68 ======
69
70 A remote attacker could send specially crafted requests to a vulnerable
71 application, possibly leading to the execution of arbitrary SQL
72 statements or a circumvention of access control. A remote attacker
73 could also conduct session fixation attacks to hijack a user's session
74 or bypass the CSRF protection mechanism, or furthermore conduct
75 Cross-Site Scripting attacks or forge a digest via multiple attempts.
76
77 Workaround
78 ==========
79
80 There is no known workaround at this time.
81
82 Resolution
83 ==========
84
85 All Ruby on Rails 2.3.x users should upgrade to the latest version:
86
87 # emerge --sync
88 # emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.5"
89
90 All Ruby on Rails 2.2.x users should upgrade to the latest version:
91
92 # emerge --sync
93 # emerge --ask --oneshot --verbose "=dev-ruby/rails-2.2.3-r1"
94
95 NOTE: All applications using Ruby on Rails should also be configured to
96 use the latest version available by running "rake rails:update" inside
97 the application directory.
98
99 References
100 ==========
101
102 [ 1 ] CVE-2007-5380
103 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5380
104 [ 2 ] CVE-2007-6077
105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6077
106 [ 3 ] CVE-2008-4094
107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4094
108 [ 4 ] CVE-2008-7248
109 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7248
110 [ 5 ] CVE-2009-2422
111 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2422
112 [ 6 ] CVE-2009-3009
113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3009
114 [ 7 ] CVE-2009-3086
115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3086
116 [ 8 ] CVE-2009-4214
117 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4214
118 [ 9 ] GLSA 200711-17
119 http://www.gentoo.org/security/en/glsa/glsa-200711-17.xml
120
121 Availability
122 ============
123
124 This GLSA and any updates to it are available for viewing at
125 the Gentoo Security Website:
126
127 http://security.gentoo.org/glsa/glsa-200912-02.xml
128
129 Concerns?
130 =========
131
132 Security is a primary focus of Gentoo Linux and ensuring the
133 confidentiality and security of our users machines is of utmost
134 importance to us. Any security concerns should be addressed to
135 security@g.o or alternatively, you may file a bug at
136 https://bugs.gentoo.org.
137
138 License
139 =======
140
141 Copyright 2009 Gentoo Foundation, Inc; referenced text
142 belongs to its owner(s).
143
144 The contents of this document are licensed under the
145 Creative Commons - Attribution / Share Alike license.
146
147 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature