You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ror40-rubygem-activerecord

Sigurnosni nedostatak programskog paketa ror40-rubygem-activerecord

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ror40-rubygem-activerecord security update
Advisory ID: RHSA-2014:1102-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1102.html
Issue date: 2014-08-27
CVE Names: CVE-2014-3514
=====================================================================

1. Summary:

Updated ror40-rubygem-activerecord packages that fix one security issue are
now available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) – noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) – noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) – noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) – noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Active Record implements object-relational mapping
for accessing database entries using objects.

It was discovered that Active Record’s create_with method failed to
properly check attributes passed to it. A remote attacker could possibly
use this flaw to bypass the strong parameter protection and modify
arbitrary model attributes via mass assignment if an application using
Active Record called create_with with untrusted values. (CVE-2014-3514)

All ror40-rubygem-activerecord users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1131240 – CVE-2014-3514 rubygem-activerecord: Strong Parameter bypass with create_with

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el7.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el7.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el7.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3514.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFT/essXlSAg2UNWIIRAnRtAJwO/bVMwfsjnC4jNqOFw8xgeMP18ACgqeeZ
QrU4rqoVm+ElHHGmf8QFOO0=
=N8hH
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2014-08-0003-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa squid3

Otkriven je sigurnosni nedostatak u programskom paketu squid3 za operativni sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanja...

Close