"Gentoo Linux Security Advisory GLSA 201001-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: Ruby: Terminal Control Character Injection
Date: January 14, 2010
Bugs: #300468
ID: 201001-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
An input sanitation flaw in the WEBrick HTTP server included in Ruby
might allow remote attackers to inject arbitrary control characters
into terminal sessions.
Background
==========
Ruby is an interpreted scripting language for quick and easy
object-oriented programming. It comes bundled with a HTTP server
("WEBrick").
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-lang/ruby = 1.8.7_p249
*>= 1.8.6_p388
Description
===========
Giovanni Pellerano, Alessandro Tanasi and Francesco Ongaro reported
that WEBrick does not filter terminal control characters, for instance
when handling HTTP logs.
Impact
======
A remote attacker could send a specially crafted HTTP request to a
WEBrick server to inject arbitrary terminal control characters,
possibly resulting in the execution of arbitrary commands, data loss,
or other unspecified impact. This could also be used to facilitate
other attacks.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All Ruby 1.8.7 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.7_p249"
All Ruby 1.8.6 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-lang/ruby-1.8.6_p388"
References
==========
[ 1 ] CVE-2009-4492
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4492
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201001-09.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
"
MySpace Music platform launches todayGLSA 200912-02 Ruby on Rails: Multiple vulnerabilities
This entry was posted
on 4:11 PM
.
Archives
-
▼
2010
(391)
-
▼
January
(47)
- USN-892-1: FUSE vulnerability
- DSA 1985-1: New sendmail packages fix SSL certific...
- DSA 1978-1: New phpgroupware packages fix several ...
- USN-890-4: PyXML vulnerabilities
- USN-890-3: Python 2.4 vulnerabilities
- DSA 1980-1: New ircd-hybrid/ircd-ratbox packages f...
- USN-890-1: Expat vulnerabilities
- RHSA-2010:0062-02 Moderate: bind security update
- RHSA-2010:0053-01 Important: kernel security and b...
- RHSA-2010:0061-02 Moderate: gzip security update
- DSA-1976-1: New dokuwiki packages fix several vuln...
- DSA-1975-1: Security Support for Debian 4.0 to be ...
- DSA 1974-1: New gzip packages fix arbitrary code e...
- DSA-1972-2: New audiofile packages fix buffer over...
- RHSA-2010:0054-01 Moderate: openssl security update
- RHSA-2010:0041-01 Important: kernel-rt security an...
- DSA-1972-1: New audiofile packages fix buffer over...
- USN-885-1: LibThai vulnerability
- GLSA 201001-06 aria2: Multiple vulnerabilities
- RHSA-2010:0046-01 Important: kernel security and b...
- USN-884-1: OpenSSL vulnerability
- USN-883-1: network-manager-applet vulnerabilities
- USN-886-1: Pidgin vulnerabilities
- DSA-1971-1: New libthai packages fix arbitrary cod...
- GLSA 201001-09 Ruby: Terminal Control Character I...
- RHSA-2010:0044-01 Important: pidgin security update
- RHSA-2010:0029-01 Critical: krb5 security update
- USN-885-1: Transmission vulnerabilities
- GLSA 201001-08 SquirrelMail: Multiple vulnerabili...
- RHSA-2010:0020-01 Important: kernel security update
- RHSA-2010:0038-01 Critical: acroread security update
- DSA-1969-1: New krb5 packages fix denial of service
- USN-878-1: Firefox 3.5 and Xulrunner 1.9.1 regression
- DSA 1968-1: New pdns-recursor packages fix potenti...
- RHSA-2010:0019-01 Important: kernel security update
- RHSA-2010:0018-01 Moderate: dbus security update
- USN-880-1: GIMP vulnerabilities
- USN-877-1: Firefox 3.0 and Xulrunner 1.9 regression
- DSA 1966-1: New horde3 packages fix cross-site scr...
- DSA-1965-1: New phpldapadmin packages fix remote f...
- GLSA 201001-03 PHP: Multiple vulnerabilities
- USN-879-1: Kerberos vulnerability
- RHSA-2010:0003-01 Moderate: gd security update
- RHSA-2010:0002-01 Moderate: PyXML security update
- GLSA 201001-01 NTP: Denial of Service
- GLSA 201001-02 Adobe Flash Player: Multiple vulne...
- DSA-1953-2: New expat packages fix regression
-
▼
January
(47)