Custom Query (196 matches)

Filters
 
Or
 
  
 
Columns

Show under each result:


Results (70 - 72 of 196)

Ticket Resolution Summary Owner Reporter
#21 fixed upgrade out of Rails vulnerabilities mitchb price
Description

We have 1.2.3 and some older Rails installed, and 1.2.3 is vulnerable. 1.2.5 is fixed. Some users may be using 1.2.3 (we also have 2.something), so we should get them upgraded.

Hopefully this just means installing 1.2.5 and deleting 1.2.3; if these were, eg, Python versions, that'd be true. We don't know enough about Rails to know if it'll be that easy, or require changes to users' scripts.

Was https://help.mit.edu/?q=526978.

---------- Forwarded message ----------
Date: Wed, 14 Nov 2007 22:14:44 +0100
From: Pierre-Yves Rofes <py@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
security-alerts@linuxsecurity.com
Subject: [gentoo-announce] [ GLSA 200711-17 ] Ruby on Rails: Multiple
vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200711-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Ruby on Rails: Multiple vulnerabilities
Date: November 14, 2007
Bugs: #195315, #182223
ID: 200711-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities were found in Ruby on Rails allowing for file
disclosure and theft of user credentials.

Background
==========

Ruby on Rails is a free web framework used to develop database-driven
web applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-ruby/rails < 1.2.5 >= 1.2.5

Description
===========

candlerb found that ActiveResource, when processing responses using the
Hash.from_xml() function, does not properly sanitize filenames
(CVE-2007-5380). The session management functionality allowed the
"session_id" to be set in the URL (CVE-2007-5380). BCC discovered that
the to_json() function does not properly sanitize input before
returning it to the user (CVE-2007-3227).

Impact
======

Unauthenticated remote attackers could exploit these vulnerabilities to
determine the existence of files or to read the contents of arbitrary
XML files; conduct session fixation attacks and gain unauthorized
access; and to execute arbitrary HTML and script code in a user's
browser session in context of an affected site by enticing a user to
browse a specially crafted URL.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby on Rails users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rails-1.2.5"

References
==========

[ 1 ] CVE-2007-3227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3227
[ 2 ] CVE-2007-5379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5379
[ 3 ] CVE-2007-5380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5380

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200711-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHO2VEuhJ+ozIKI5gRAhtQAJ4/nC4Lhyg3HnpGUcyPSr7JIq5BrACfR6vF
jsBmdVGMQCK1OV5oGd1Pnlc=
=aSWR
-----END PGP SIGNATURE-----
-- 
gentoo-announce@gentoo.org mailing list
#22 fixed NFS-mounted /tmp is a bad idea andersk
Description

(Imported from help.mit.edu #432614.)

andersk:

While upgrading packages on scripts4, I received strange errors that I think can be attributed to our shared /tmp directory. We need to find a better solution. (This has made me uncomfortable for a long time, I'm just adding this to our todo list.)

andersk:

This is now one of ghudson's selling points for cobwebs: http://scripts.mit.edu/~ghudson/blog/?p=13 so we should fix it as soon as possible. :-)

Here are some options I see:

  1. Keep the NFS solution and try to hack something to solve the failover problem.
  2. Unshare /tmp and stop pretending we only have one server.
  3. Unshare /tmp, but move PHP sessions and other similar data to some other shared directory (involving one of the other solutions).
  4. Put /tmp in AFS somewhere.
  5. Experiment with Coda, which I believe is supposed to support what we need.

Thoughts?

I think I'm happiest with either 2 or 3+5. Did we ever find specific examples of popular scripts that depend on a shared /tmp?

jbarnold:

I think that we previously found that some scripts cache data in /tmp, and they expect this data to be either not-there or entirely-up-to-date; they do not expect it to be in an old state.

I think that #2 might hard to get right.

I've considered putting /tmp into AFS, and that option might be the best one.

#23 fixed Host-based auth for inter-scripts-server login? quentin broder
Description

Get around the logview bug where it doesn't display errors for both servers by allowing one server to login to the other.

(Taken from RT #464449)

Note: See TracQuery for help on using queries.