Ruby on Rails: Multiple vulnerabilities Multiple vulnerabilities were found in Ruby on Rails, the worst of which allowing for execution of arbitrary code. rails 2014-12-14 2014-12-14: 1 354249 379511 386377 450974 453844 456840 462452 remote 2.3.18 2.3.18

Ruby on Rails is a web-application and persistence framework.

Multiple vulnerabilities have been discovered in Ruby on Rails. Please review the CVE identifiers referenced below for details.

A remote attacker could execute arbitrary code or cause a Denial of Service condition. Furthermore, a remote attacker may be able to execute arbitrary SQL commands, change parameter names for form inputs and make changes to arbitrary records in the system, bypass intended access restrictions, render arbitrary views, inject arbitrary web script or HTML, or conduct cross-site request forgery (CSRF) attacks.

There is no known workaround at this time.

All Ruby on Rails 2.x users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.18"

NOTE: All applications using Ruby on Rails should also be configured to use the latest version available by running “rake rails:update” inside the application directory.

NOTE: This is a legacy GLSA and stable updates for Ruby on Rails, including the unaffected version listed above, are no longer available from Gentoo. It may be possible to upgrade to the 3.2, 4.0, or 4.1 branches, however these packages are not currently stable.

CVE-2010-3933 CVE-2011-0446 CVE-2011-0447 CVE-2011-0448 CVE-2011-0449 CVE-2011-2929 CVE-2011-2930 CVE-2011-2931 CVE-2011-2932 CVE-2011-3186 CVE-2013-0155 CVE-2013-0156 CVE-2013-0276 CVE-2013-0277 CVE-2013-0333 CVE-2013-1854 CVE-2013-1855 CVE-2013-1856 CVE-2013-1857 craig keytoaster