what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0155-01

Red Hat Security Advisory 2013-0155-01
Posted Jan 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0155-01 - Ruby on Rails is a model-view-controller framework for web application development. Action Pack implements the controller and the view components. Active Record implements object-relational mapping for accessing database entries using objects. Active Support provides support and utility classes used by the Ruby on Rails framework. Multiple flaws were found in the way Ruby on Rails performed XML parameter parsing in HTTP requests. A remote attacker could use these flaws to execute arbitrary code with the privileges of a Ruby on Rails application, perform SQL injection attacks, or bypass the authentication using a specially-created HTTP request.

tags | advisory, remote, web, arbitrary, sql injection, ruby
systems | linux, redhat
advisories | CVE-2012-6496, CVE-2013-0155, CVE-2013-0156
SHA-256 | d825b1b57e1d6890cb94057f1685605a18e65bd563bbe43c07cec03d024e59d8

Red Hat Security Advisory 2013-0155-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: Ruby on Rails security update
Advisory ID: RHSA-2013:0155-01
Product: Red Hat CloudForms
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0155.html
Issue date: 2013-01-10
CVE Names: CVE-2012-6496 CVE-2013-0155 CVE-2013-0156
=====================================================================

1. Summary:

Updated rubygem-actionpack, rubygem-activesupport, and rubygem-activerecord
packages that fix multiple security issues are now available for Red Hat
CloudForms.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Cloud Engine for RHEL 6 Server - noarch
System Engine for RHEL 6 Server - noarch

3. Description:

Ruby on Rails is a model–view–controller (MVC) framework for web
application development. Action Pack implements the controller and the view
components. Active Record implements object-relational mapping for
accessing database entries using objects. Active Support provides support
and utility classes used by the Ruby on Rails framework.

Multiple flaws were found in the way Ruby on Rails performed XML parameter
parsing in HTTP requests. A remote attacker could use these flaws to
execute arbitrary code with the privileges of a Ruby on Rails application,
perform SQL injection attacks, or bypass the authentication using a
specially-created HTTP request. (CVE-2013-0156)

Red Hat is aware that a public exploit for the CVE-2013-0156 issues is
available that allows remote code execution in applications using Ruby on
Rails.

A flaw was found in the way Ruby on Rails performed JSON parameter parsing.
If a Ruby on Rails application passed JSON parameters to Active Record, it
could result in the generation of unexpected SQL queries. A remote attacker
could possibly use this flaw to manipulate SQL queries executed by the
application. (CVE-2013-0155)

A flaw was found in the way rubygem-activerecord dynamic finders extracted
options from method parameters. A remote attacker could possibly use this
flaw to perform SQL injection attacks against applications using the Active
Record dynamic finder methods. (CVE-2012-6496)

Users are advised to upgrade to these updated rubygem-actionpack,
rubygem-activesupport, and rubygem-activerecord packages, which resolve
these issues. Users of CloudForms Cloud Engine must run "aeolus-services
restart" and users of CloudForms System Engine must run "katello-service
restart" for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

889649 - CVE-2012-6496 rubygem-activerecord: find_by_* SQL Injection
892866 - CVE-2013-0155 rubygem-actionpack, rubygem-activerecord: Unsafe Query Generation Risk in Ruby on Rails
892870 - CVE-2013-0156 rubygem-activesupport: Multiple vulnerabilities in parameter parsing in ActionPack

6. Package List:

Cloud Engine for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/rubygem-actionpack-3.0.10-11.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/rubygem-activerecord-3.0.10-8.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/rubygem-activesupport-3.0.10-5.el6cf.src.rpm

noarch:
rubygem-actionpack-3.0.10-11.el6cf.noarch.rpm
rubygem-activerecord-3.0.10-8.el6cf.noarch.rpm
rubygem-activesupport-3.0.10-5.el6cf.noarch.rpm

System Engine for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/rubygem-actionpack-3.0.10-11.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/rubygem-activerecord-3.0.10-8.el6cf.src.rpm
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/CloudForms/SRPMS/rubygem-activesupport-3.0.10-5.el6cf.src.rpm

noarch:
rubygem-actionpack-3.0.10-11.el6cf.noarch.rpm
rubygem-activerecord-3.0.10-8.el6cf.noarch.rpm
rubygem-activesupport-3.0.10-5.el6cf.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-6496.html
https://www.redhat.com/security/data/cve/CVE-2013-0155.html
https://www.redhat.com/security/data/cve/CVE-2013-0156.html
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/knowledge/solutions/290903

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ70O0XlSAg2UNWIIRAsndAJwMZgsQb8USD9uPfHW6hpI4tVFKpQCfQZi9
YZjwkavveXdDMJw1u0qgMxs=
=+X0+
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close