summaryrefslogtreecommitdiff
blob: a1ec8279800015a6145991b01e8d6b62264a819d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200711-17">
  <title>Ruby on Rails: Multiple vulnerabilities</title>
  <synopsis>
    Several vulnerabilities were found in Ruby on Rails allowing for file
    disclosure and theft of user credentials.
  </synopsis>
  <product type="ebuild">rails</product>
  <announced>2007-11-14</announced>
  <revised count="01">2007-11-14</revised>
  <bug>195315</bug>
  <bug>182223</bug>
  <access>remote</access>
  <affected>
    <package name="dev-ruby/rails" auto="yes" arch="*">
      <unaffected range="ge">1.2.5</unaffected>
      <vulnerable range="lt">1.2.5</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Ruby on Rails is a free web framework used to develop database-driven
    web applications.
    </p>
  </background>
  <description>
    <p>
    candlerb found that ActiveResource, when processing responses using the
    Hash.from_xml() function, does not properly sanitize filenames
    (CVE-2007-5380). The session management functionality allowed the
    "session_id" to be set in the URL (CVE-2007-5380). BCC discovered that
    the to_json() function does not properly sanitize input before
    returning it to the user (CVE-2007-3227).
    </p>
  </description>
  <impact type="normal">
    <p>
    Unauthenticated remote attackers could exploit these vulnerabilities to
    determine the existence of files or to read the contents of arbitrary
    XML files; conduct session fixation attacks and gain unauthorized
    access; and to execute arbitrary HTML and script code in a user's
    browser session in context of an affected site by enticing a user to
    browse a specially crafted URL.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Ruby on Rails users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-ruby/rails-1.2.5"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3227">CVE-2007-3227</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5379">CVE-2007-5379</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5380">CVE-2007-5380</uri>
  </references>
  <metadata tag="requester" timestamp="2007-11-07T08:24:34Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2007-11-07T20:49:09Z">
    p-y
  </metadata>
  <metadata tag="submitter" timestamp="2007-11-09T19:31:01Z">
    rbu
  </metadata>
</glsa>