summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200608-20.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200608-20.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200608-20.xml')
-rw-r--r--metadata/glsa/glsa-200608-20.xml70
1 files changed, 70 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200608-20.xml b/metadata/glsa/glsa-200608-20.xml
new file mode 100644
index 000000000000..33a92fa5f887
--- /dev/null
+++ b/metadata/glsa/glsa-200608-20.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200608-20">
+ <title>Ruby on Rails: Several vulnerabilities</title>
+ <synopsis>
+ Ruby on Rails has some weaknesses potentially allowing a Denial of Service
+ and maybe the remote execution of arbitrary Ruby scripts.
+ </synopsis>
+ <product type="ebuild">rails</product>
+ <announced>2006-08-14</announced>
+ <revised>2006-12-13: 02</revised>
+ <bug>143369</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-ruby/rails" auto="yes" arch="*">
+ <unaffected range="ge">1.1.6</unaffected>
+ <vulnerable range="lt">1.1.6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Ruby on Rails is an open-source web framework.
+ </p>
+ </background>
+ <description>
+ <p>
+ The Ruby on Rails developers have corrected some weaknesses in
+ action_controller/, relative to the handling of the user input and the
+ LOAD_PATH variable. A remote attacker could inject arbitrary entries
+ into the LOAD_PATH variable and alter the main Ruby on Rails process.
+ The security hole has only been partly solved in version 1.1.5. Version
+ 1.1.6 now fully corrects it.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker that would exploit these weaknesses might cause a
+ Denial of Service of the web framework and maybe inject arbitrary Ruby
+ scripts.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Ruby on Rails users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-ruby/rails-1.1.6"</code>
+ </resolution>
+ <references>
+ <uri link="http://weblog.rubyonrails.org/2006/8/9/rails-1-1-5-mandatory-security-patch-and-other-tidbits">Ruby on Rails original advisory (1.1.5)</uri>
+ <uri link="http://weblog.rubyonrails.org/2006/8/10/rails-1-1-6-backports-and-full-disclosure">Ruby on Rails update (1.1.6)</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4111">CVE-2006-4111</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4112">CVE-2006-4112</uri>
+ </references>
+ <metadata tag="requester" timestamp="2006-08-10T07:34:02Z">
+ jaervosz
+ </metadata>
+ <metadata tag="submitter" timestamp="2006-08-10T14:54:45Z">
+ falco
+ </metadata>
+ <metadata tag="bugReady" timestamp="2006-08-10T21:05:59Z">
+ falco
+ </metadata>
+</glsa>