rhsa-2013_0202
Vulnerability from csaf_redhat
Published
2013-01-28 23:10
Modified
2024-11-22 06:09
Summary
Red Hat Security Advisory: rubygem-activesupport security update
Notes
Topic
An updated rubygem-activesupport package that fixes one security issue is
now available for Red Hat OpenShift Enterprise 1.0.
The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Ruby on Rails is a model–view–controller (MVC) framework for web
application development. Active Support provides support and utility
classes used by the Ruby on Rails framework.
A flaw was found in the way Active Support performed the parsing of JSON
requests by translating them to YAML. A remote attacker could use this flaw
to execute arbitrary code with the privileges of a Ruby on Rails
application, perform SQL injection attacks, or bypass the authentication
using a specially-created JSON request. (CVE-2013-0333)
Red Hat would like to thank Ruby on Rails upstream for reporting this
issue. Upstream acknowledges Lawrence Pit of Mirror42 as the original
reporter.
All users of Red Hat OpenShift Enterprise are advised to upgrade to this
updated package, which resolves this issue. For Red Hat OpenShift
Enterprise administrators, the openshift-broker and openshift-console
services must be restarted for this update to take effect. Users of
OpenShift are advised to update their own applications that are running
Ruby on Rails.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rubygem-activesupport package that fixes one security issue is\nnow available for Red Hat OpenShift Enterprise 1.0.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Ruby on Rails is a model\u2013view\u2013controller (MVC) framework for web\napplication development. Active Support provides support and utility\nclasses used by the Ruby on Rails framework.\n\nA flaw was found in the way Active Support performed the parsing of JSON\nrequests by translating them to YAML. A remote attacker could use this flaw\nto execute arbitrary code with the privileges of a Ruby on Rails\napplication, perform SQL injection attacks, or bypass the authentication\nusing a specially-created JSON request. (CVE-2013-0333)\n\nRed Hat would like to thank Ruby on Rails upstream for reporting this\nissue. Upstream acknowledges Lawrence Pit of Mirror42 as the original\nreporter.\n\nAll users of Red Hat OpenShift Enterprise are advised to upgrade to this\nupdated package, which resolves this issue. For Red Hat OpenShift\nEnterprise administrators, the openshift-broker and openshift-console\nservices must be restarted for this update to take effect. Users of\nOpenShift are advised to update their own applications that are running\nRuby on Rails.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0202", "url": "https://access.redhat.com/errata/RHSA-2013:0202" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "903440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903440" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0202.json" } ], "title": "Red Hat Security Advisory: rubygem-activesupport security update", "tracking": { "current_release_date": "2024-11-22T06:09:28+00:00", "generator": { "date": "2024-11-22T06:09:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2013:0202", "initial_release_date": "2013-01-28T23:10:00+00:00", "revision_history": [ { "date": "2013-01-28T23:10:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-28T23:13:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:09:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Enterprise Infrastructure", "product": { "name": "Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:1::el6" } } }, { "category": "product_name", "name": "Red Hat OpenShift Enterprise Node", "product": { "name": "Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:1::el6" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "rubygem-activesupport-1:3.0.13-4.el6op.noarch", "product": { "name": "rubygem-activesupport-1:3.0.13-4.el6op.noarch", "product_id": "rubygem-activesupport-1:3.0.13-4.el6op.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-activesupport@3.0.13-4.el6op?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rubygem-activesupport-1:3.0.13-4.el6op.src", "product": { "name": "rubygem-activesupport-1:3.0.13-4.el6op.src", "product_id": "rubygem-activesupport-1:3.0.13-4.el6op.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rubygem-activesupport@3.0.13-4.el6op?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rubygem-activesupport-1:3.0.13-4.el6op.noarch as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-activesupport-1:3.0.13-4.el6op.noarch" }, "product_reference": "rubygem-activesupport-1:3.0.13-4.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-activesupport-1:3.0.13-4.el6op.src as a component of Red Hat OpenShift Enterprise Infrastructure", "product_id": "6Server-RHOSE-INFRA:rubygem-activesupport-1:3.0.13-4.el6op.src" }, "product_reference": "rubygem-activesupport-1:3.0.13-4.el6op.src", "relates_to_product_reference": "6Server-RHOSE-INFRA" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-activesupport-1:3.0.13-4.el6op.noarch as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:rubygem-activesupport-1:3.0.13-4.el6op.noarch" }, "product_reference": "rubygem-activesupport-1:3.0.13-4.el6op.noarch", "relates_to_product_reference": "6Server-RHOSE-NODE" }, { "category": "default_component_of", "full_product_name": { "name": "rubygem-activesupport-1:3.0.13-4.el6op.src as a component of Red Hat OpenShift Enterprise Node", "product_id": "6Server-RHOSE-NODE:rubygem-activesupport-1:3.0.13-4.el6op.src" }, "product_reference": "rubygem-activesupport-1:3.0.13-4.el6op.src", "relates_to_product_reference": "6Server-RHOSE-NODE" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ruby on Rails upstream" ] }, { "names": [ "Lawrence Pit" ], "organization": "Mirror42", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-0333", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2013-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "903440" } ], "notes": [ { "category": "description", "text": "lib/active_support/json/backends/yaml.rb in Ruby on Rails 2.3.x before 2.3.16 and 3.0.x before 3.0.20 does not properly convert JSON data to YAML data for processing by a YAML parser, which allows remote attackers to execute arbitrary code, conduct SQL injection attacks, or bypass authentication via crafted data that triggers unsafe decoding, a different vulnerability than CVE-2013-0156.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-activesupport: json to yaml parsing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHOSE-INFRA:rubygem-activesupport-1:3.0.13-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activesupport-1:3.0.13-4.el6op.src", "6Server-RHOSE-NODE:rubygem-activesupport-1:3.0.13-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-activesupport-1:3.0.13-4.el6op.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0333" }, { "category": "external", "summary": "RHBZ#903440", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=903440" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0333", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0333" }, { "category": "external", "summary": "https://groups.google.com/forum/?fromgroups=#!topic/rubyonrails-security/1h2DR63ViGo", "url": "https://groups.google.com/forum/?fromgroups=#!topic/rubyonrails-security/1h2DR63ViGo" } ], "release_date": "2013-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-28T23:10:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Server-RHOSE-INFRA:rubygem-activesupport-1:3.0.13-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activesupport-1:3.0.13-4.el6op.src", "6Server-RHOSE-NODE:rubygem-activesupport-1:3.0.13-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-activesupport-1:3.0.13-4.el6op.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0202" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHOSE-INFRA:rubygem-activesupport-1:3.0.13-4.el6op.noarch", "6Server-RHOSE-INFRA:rubygem-activesupport-1:3.0.13-4.el6op.src", "6Server-RHOSE-NODE:rubygem-activesupport-1:3.0.13-4.el6op.noarch", "6Server-RHOSE-NODE:rubygem-activesupport-1:3.0.13-4.el6op.src" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "rubygem-activesupport: json to yaml parsing" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.