Full Disclosure mailing list archives

[ GLSA 200608-20 ] Ruby on Rails: Several vulnerabilities


From: Raphael Marichez <falco () gentoo org>
Date: Mon, 14 Aug 2006 16:58:44 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200608-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Ruby on Rails: Several vulnerabilities
      Date: August 14, 2006
      Bugs: #143369
        ID: 200608-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Ruby on Rails has some weaknesses potentially allowing a Denial of
Service and maybe the remote execution of arbitrary Ruby scripts.

Background
==========

Ruby on Rails is an open-source web framework.

Affected packages
=================

    -------------------------------------------------------------------
     Package         /  Vulnerable  /                       Unaffected
    -------------------------------------------------------------------
  1  dev-ruby/rails       < 1.1.6                             >= 1.1.6

Description
===========

The Ruby on Rails developers have corrected some weaknesses in
action_controller/, relative to the handling of the user input and the
LOAD_PATH variable. A remote attacker could inject arbitrary entries
into the LOAD_PATH variable and alter the main Ruby on Rails process.
The security hole has only been partly solved in version 1.1.5. Version
1.1.6 now fully corrects it.

Impact
======

A remote attacker that would exploit these weaknesses might cause a
Denial of Service of the web framework and maybe inject arbitrary Ruby
scripts.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby on Rails users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.1.6"

References
==========

  [ 1 ] Ruby on Rails original advisory (1.1.5)
        
http://weblog.rubyonrails.org/2006/8/9/rails-1-1-5-mandatory-security-patch-and-other-tidbits
  [ 2 ] Ruby on Rails update  (1.1.6)
        
http://weblog.rubyonrails.org/2006/8/10/rails-1-1-6-backports-and-full-disclosure

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200608-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: _bin
Description:

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: