Ruby on Rails: Multiple vulnerabilities — GLSA 201412-28

Multiple vulnerabilities were found in Ruby on Rails, the worst of which allowing for execution of arbitrary code.

Affected packages

dev-ruby/rails on all architectures
Affected versions < 2.3.18
Unaffected versions >= 2.3.18

Background

Ruby on Rails is a web-application and persistence framework.

Description

Multiple vulnerabilities have been discovered in Ruby on Rails. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could execute arbitrary code or cause a Denial of Service condition. Furthermore, a remote attacker may be able to execute arbitrary SQL commands, change parameter names for form inputs and make changes to arbitrary records in the system, bypass intended access restrictions, render arbitrary views, inject arbitrary web script or HTML, or conduct cross-site request forgery (CSRF) attacks.

Workaround

There is no known workaround at this time.

Resolution

All Ruby on Rails 2.x users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.18"
 

NOTE: All applications using Ruby on Rails should also be configured to use the latest version available by running “rake rails:update” inside the application directory.

NOTE: This is a legacy GLSA and stable updates for Ruby on Rails, including the unaffected version listed above, are no longer available from Gentoo. It may be possible to upgrade to the 3.2, 4.0, or 4.1 branches, however these packages are not currently stable.

References

Release date
December 14, 2014

Latest revision
December 14, 2014: 1

Severity
high

Exploitable
remote

Bugzilla entries