Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201405-10 ] Rack: Multiple vulnerabilities

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201405-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: High

Title: Rack: Multiple vulnerabilities

Date: May 17, 2014

Bugs: #451620, #456176

ID: 201405-10

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

Multiple vulnerabilities have been found in Rack, the worst of which

allow execution of arbitrary code.

 

Background

==========

 

Rack is a modular Ruby web server interface.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 dev-ruby/rack < 1.4.5 >= 1.4.5

*>= 1.3.10

*>= 1.2.8

*>= 1.1.6

 

Description

===========

 

Multiple vulnerabilities have been discovered in Rack. Please review

the CVE identifiers referenced below for details.

 

Impact

======

 

A remote attacker could possibly execute arbitrary code with the

privileges of the process, cause a Denial of Service condition, or

obtain sensitive information.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All Rack 1.4 users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.4.5"

 

All Rack 1.3 users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.3.10"

 

All Rack 1.2 users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.2.8"

 

All Rack 1.1 users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=dev-ruby/rack-1.1.6"

 

References

==========

 

[ 1 ] CVE-2012-6109

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6109

[ 2 ] CVE-2013-0183

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0183

[ 3 ] CVE-2013-0184

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0184

[ 4 ] CVE-2013-0262

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0262

[ 5 ] CVE-2013-0263

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0263

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-201405-10.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2014 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×