[RHSA-2014:0876-01] Moderate: ruby193-rubygem-activerecord security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Jul 14 16:39:17 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby193-rubygem-activerecord security update
Advisory ID:       RHSA-2014:0876-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0876.html
Issue date:        2014-07-14
CVE Names:         CVE-2014-3482 
=====================================================================

1. Summary:

Updated ruby193-rubygem-activerecord packages that fix one security issue
are now available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Active Record implements object-relational mapping
for accessing database entries using objects.

It was discovered that Active Record did not properly quote values of the
bitstring type attributes when using the PostgreSQL database adapter.
A remote attacker could possibly use this flaw to conduct an SQL injection
attack against applications using Active Record. (CVE-2014-3482)

Red Hat would like to thank the Ruby on Rails project for reporting this
issue. Upstream acknowledges Sean Griffin of thoughtbot as the original
reporter.

All ruby193-rubygem-activerecord users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1114425 - CVE-2014-3482 rubygem-activerecord: SQL injection vulnerability in 'bitstring' quoting

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el7.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el7.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el7.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3482.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTxAVWXlSAg2UNWIIRAgqjAJ0UyJJTHsSzIdnyAH/2MhBz3CxGGwCgwK26
JvOyNv3hzxhhCbREouVzR+o=
=L75G
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list