Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201405-10 ] Rack: Multiple vulnerabilities
Date: Sat, 17 May 2014 18:52:30
Message-Id: 5377A88B.9040106@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201405-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Rack: Multiple vulnerabilities
9 Date: May 17, 2014
10 Bugs: #451620, #456176
11 ID: 201405-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Rack, the worst of which
19 allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 Rack is a modular Ruby web server interface.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-ruby/rack < 1.4.5 >= 1.4.5
33 *>= 1.3.10
34 *>= 1.2.8
35 *>= 1.1.6
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in Rack. Please review
41 the CVE identifiers referenced below for details.
42
43 Impact
44 ======
45
46 A remote attacker could possibly execute arbitrary code with the
47 privileges of the process, cause a Denial of Service condition, or
48 obtain sensitive information.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Rack 1.4 users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.4.5"
62
63 All Rack 1.3 users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.3.10"
67
68 All Rack 1.2 users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.2.8"
72
73 All Rack 1.1 users should upgrade to the latest version:
74
75 # emerge --sync
76 # emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.1.6"
77
78 References
79 ==========
80
81 [ 1 ] CVE-2012-6109
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6109
83 [ 2 ] CVE-2013-0183
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0183
85 [ 3 ] CVE-2013-0184
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0184
87 [ 4 ] CVE-2013-0262
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0262
89 [ 5 ] CVE-2013-0263
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0263
91
92 Availability
93 ============
94
95 This GLSA and any updates to it are available for viewing at
96 the Gentoo Security Website:
97
98 http://security.gentoo.org/glsa/glsa-201405-10.xml
99
100 Concerns?
101 =========
102
103 Security is a primary focus of Gentoo Linux and ensuring the
104 confidentiality and security of our users' machines is of utmost
105 importance to us. Any security concerns should be addressed to
106 security@g.o or alternatively, you may file a bug at
107 https://bugs.gentoo.org.
108
109 License
110 =======
111
112 Copyright 2014 Gentoo Foundation, Inc; referenced text
113 belongs to its owner(s).
114
115 The contents of this document are licensed under the
116 Creative Commons - Attribution / Share Alike license.
117
118 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature