DSA 1887-1: New rails packages fix cross-site scripting  

Posted by Daniela Mehler

"-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-1887-1 security@debian.org
http://www.debian.org/security/ Steffen Joeris
September 15, 2009 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : rails
Vulnerability : missing input sanitising
Problem type : remote
Debian-specific: no
CVE Id : CVE-2009-3009
Debian Bug : 545063


Brian Mastenbrook discovered that rails, the MVC ruby based framework
geared for web application development, is prone to cross-site scripting
attacks via malformed strings in the form helper.


For the stable distribution (lenny), this problem has been fixed in
version 2.1.0-7.

For the oldstable distribution (etch) security support has been
discontinued. It has been reported that rails in oldstable is unusable
and several features that are affected by security issues are broken due
to programming issues. It is highly recommended to upgrade to the
version in stable (lenny).

For the testing distribution (squeeze) and the unstable distribution
(sid), this problem has been fixed in version 2.2.3-1.


We recommend that you upgrade your rails packages.


Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Debian (stable)
- ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/r/rails/rails_2.1.0-7.diff.gz
Size/MD5 checksum: 17520 866f4225a0496c3a2fbeae5da52b36a9
http://security.debian.org/pool/updates/main/r/rails/rails_2.1.0-7.dsc
Size/MD5 checksum: 1203 60d2bd20b3dae00c2675ed1d45ee99af
http://security.debian.org/pool/updates/main/r/rails/rails_2.1.0.orig.tar.gz
Size/MD5 checksum: 1953333 edcc03e7177e1557653fcb92c90db0d1

Architecture independent packages:

http://security.debian.org/pool/updates/main/r/rails/rails_2.1.0-7_all.deb
Size/MD5 checksum: 2374598 0a1648b6ff0105c4969f54f8c8bed8af


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkqvxQUACgkQ62zWxYk/rQepTACeMylU2PMJePwDfaGAAGFLLP6s
Rz0AoLvIQHNfBsLVmXXG8xF9b5gsA+23
=tRi9
-----END PGP SIGNATURE-----
"

Lovvers release debut LPDSA 1836-1: New fckeditor packages fix arbitrary code execution

This entry was posted on 8:53 PM .