Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2013:0202-01] Critical: rubygem-activesupport security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: rubygem-activesupport security update

Advisory ID: RHSA-2013:0202-01

Product: Red Hat OpenShift Enterprise

Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0202.html

Issue date: 2013-01-28

CVE Names: CVE-2013-0333

=====================================================================

 

1. Summary:

 

An updated rubygem-activesupport package that fixes one security issue is

now available for Red Hat OpenShift Enterprise 1.0.

 

The Red Hat Security Response Team has rated this update as having critical

security impact. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available from the CVE link in

the References section.

 

2. Relevant releases/architectures:

 

Red Hat OpenShift Enterprise Infrastructure - noarch

Red Hat OpenShift Enterprise Node - noarch

 

3. Description:

 

Ruby on Rails is a model–view–controller (MVC) framework for web

application development. Active Support provides support and utility

classes used by the Ruby on Rails framework.

 

A flaw was found in the way Active Support performed the parsing of JSON

requests by translating them to YAML. A remote attacker could use this flaw

to execute arbitrary code with the privileges of a Ruby on Rails

application, perform SQL injection attacks, or bypass the authentication

using a specially-created JSON request. (CVE-2013-0333)

 

Red Hat would like to thank Ruby on Rails upstream for reporting this

issue. Upstream acknowledges Lawrence Pit of Mirror42 as the original

reporter.

 

All users of Red Hat OpenShift Enterprise are advised to upgrade to this

updated package, which resolves this issue. For Red Hat OpenShift

Enterprise administrators, the openshift-broker and openshift-console

services must be restarted for this update to take effect. Users of

OpenShift are advised to update their own applications that are running

Ruby on Rails.

 

4. Solution:

 

Before applying this update, make sure all previously-released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to

use the Red Hat Network to apply this update are available at

https://access.redhat.com/knowledge/articles/11258

 

5. Bugs fixed (http://bugzilla.redhat.com/):

 

903440 - CVE-2013-0333 rubygem-activesupport: json to yaml parsing

 

6. Package List:

 

Red Hat OpenShift Enterprise Infrastructure:

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-activesupport-3.0.13-4.el6op.src.rpm

 

noarch:

rubygem-activesupport-3.0.13-4.el6op.noarch.rpm

 

Red Hat OpenShift Enterprise Node:

 

Source:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOSE/SRPMS/rubygem-activesupport-3.0.13-4.el6op.src.rpm

 

noarch:

rubygem-activesupport-3.0.13-4.el6op.noarch.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/#package

 

7. References:

 

https://www.redhat.com/security/data/cve/CVE-2013-0333.html

https://access.redhat.com/security/updates/classification/#critical

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2013 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1.4.4 (GNU/Linux)

 

iD8DBQFRBwbZXlSAg2UNWIIRAlVgAJ9JFGOagXA5+UPDjLxlgJ9FEeF0egCcDad+

7ZgiW9N03GkBkrLJ6ECE2ME=

=GAfG

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×