summaryrefslogtreecommitdiff
blob: a4d3f629ad19f8d8d033b54695c7234b7df8bfd5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201405-10">
  <title>Rack: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Rack, the worst of
    which allow execution of arbitrary code. 
  </synopsis>
  <product type="ebuild">rack</product>
  <announced>2014-05-17</announced>
  <revised>2014-05-17: 1</revised>
  <bug>451620</bug>
  <bug>456176</bug>
  <access>remote</access>
  <affected>
    <package name="dev-ruby/rack" auto="yes" arch="*">
      <unaffected range="ge">1.4.5</unaffected>
      <unaffected range="rge">1.3.10</unaffected>
      <unaffected range="rge">1.2.8</unaffected>
      <unaffected range="rge">1.1.6</unaffected>
      <vulnerable range="lt">1.4.5</vulnerable>
    </package>
  </affected>
  <background>
    <p>Rack is a modular Ruby web server interface.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Rack. Please review the
      CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="high">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process, cause a Denial of Service condition, or obtain
      sensitive information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Rack 1.4 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-ruby/rack-1.4.5"
    </code>
    
    <p>All Rack 1.3 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-ruby/rack-1.3.10"
    </code>
    
    <p>All Rack 1.2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-ruby/rack-1.2.8"
    </code>
    
    <p>All Rack 1.1 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-ruby/rack-1.1.6"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6109">CVE-2012-6109</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0183">CVE-2013-0183</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0184">CVE-2013-0184</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0262">CVE-2013-0262</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0263">CVE-2013-0263</uri>
  </references>
  <metadata tag="requester" timestamp="2013-03-24T19:45:11Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2014-05-17T17:44:33Z">ackle</metadata>
</glsa>