Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200608-20 ] Ruby on Rails: Several vulnerabilities
Date: Mon, 14 Aug 2006 15:52:34
Message-Id: 200608141658.45233.falco@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200608-20
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Ruby on Rails: Several vulnerabilities
9 Date: August 14, 2006
10 Bugs: #143369
11 ID: 200608-20
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Ruby on Rails has some weaknesses potentially allowing a Denial of
19 Service and maybe the remote execution of arbitrary Ruby scripts.
20
21 Background
22 ==========
23
24 Ruby on Rails is an open-source web framework.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-ruby/rails < 1.1.6 >= 1.1.6
33
34 Description
35 ===========
36
37 The Ruby on Rails developers have corrected some weaknesses in
38 action_controller/, relative to the handling of the user input and the
39 LOAD_PATH variable. A remote attacker could inject arbitrary entries
40 into the LOAD_PATH variable and alter the main Ruby on Rails process.
41 The security hole has only been partly solved in version 1.1.5. Version
42 1.1.6 now fully corrects it.
43
44 Impact
45 ======
46
47 A remote attacker that would exploit these weaknesses might cause a
48 Denial of Service of the web framework and maybe inject arbitrary Ruby
49 scripts.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Ruby on Rails users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.1.6"
63
64 References
65 ==========
66
67 [ 1 ] Ruby on Rails original advisory (1.1.5)
68
69 http://weblog.rubyonrails.org/2006/8/9/rails-1-1-5-mandatory-security-patch-and-other-tidbits
70 [ 2 ] Ruby on Rails update (1.1.6)
71
72 http://weblog.rubyonrails.org/2006/8/10/rails-1-1-6-backports-and-full-disclosure
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200608-20.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2006 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5