Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

[ GLSA 201412-28 ] Ruby on Rails: Multiple vulnerabilities
[ GLSA 201412-29 ] Apache Tomcat: Multiple vulnerabilities



[ GLSA 201412-28 ] Ruby on Rails: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Ruby on Rails: Multiple vulnerabilities
Date: December 14, 2014
Bugs: #354249, #379511, #386377, #450974, #453844, #456840, #462452
ID: 201412-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Ruby on Rails, the worst of
which allowing for execution of arbitrary code.

Background
==========

Ruby on Rails is a web-application and persistence framework.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-ruby/rails < 2.3.18 >= 2.3.18 *
-------------------------------------------------------------------
NOTE: Packages marked with asterisks require manual intervention!

Description
===========

Multiple vulnerabilities have been discovered in Ruby on Rails. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could execute arbitrary code or cause a Denial of
Service condition. Furthermore, a remote attacker may be able to
execute arbitrary SQL commands, change parameter names for form inputs
and make changes to arbitrary records in the system, bypass intended
access restrictions, render arbitrary views, inject arbitrary web
script or HTML, or conduct cross-site request forgery (CSRF) attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Ruby on Rails 2.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-ruby/rails-2.3.18"

NOTE: All applications using Ruby on Rails should also be configured to
use the latest version available by running "rake rails:update" inside
the application directory.

NOTE: This is a legacy GLSA and stable updates for Ruby on Rails,
including the unaffected version listed above, are no longer available
from Gentoo. It may be possible to upgrade to the 3.2, 4.0, or 4.1
branches, however these packages are not currently stable.

References
==========

[ 1 ] CVE-2010-3933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3933
[ 2 ] CVE-2011-0446
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0446
[ 3 ] CVE-2011-0447
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0447
[ 4 ] CVE-2011-0448
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0448
[ 5 ] CVE-2011-0449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0449
[ 6 ] CVE-2011-2929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2929
[ 7 ] CVE-2011-2930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2930
[ 8 ] CVE-2011-2931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2931
[ 9 ] CVE-2011-2932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2932
[ 10 ] CVE-2011-3186
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3186
[ 11 ] CVE-2013-0155
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0155
[ 12 ] CVE-2013-0156
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0156
[ 13 ] CVE-2013-0276
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0276
[ 14 ] CVE-2013-0277
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0277
[ 15 ] CVE-2013-0333
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0333
[ 16 ] CVE-2013-1854
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1854
[ 17 ] CVE-2013-1855
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1855
[ 18 ] CVE-2013-1856
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1856
[ 19 ] CVE-2013-1857
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1857

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-28.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201412-29 ] Apache Tomcat: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-29
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Apache Tomcat: Multiple vulnerabilities
Date: December 15, 2014
Bugs: #442014, #469434, #500600, #511762, #517630, #519590
ID: 201412-29

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Apache Tomcat, the worst of
which may result in Denial of Service.

Background
==========

Apache Tomcat is a Servlet-3.0/JSP-2.2 Container.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/tomcat < 7.0.56 *>= 6.0.41
>= 7.0.56

Description
===========

Multiple vulnerabilities have been discovered in Tomcat. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to cause a Denial of Service condition as
well as obtain sensitive information, bypass protection mechanisms and
authentication restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Tomcat 6.0.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/tomcat-6.0.41"

All Tomcat 7.0.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/tomcat-7.0.56"

References
==========

[ 1 ] CVE-2012-2733
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2733
[ 2 ] CVE-2012-3544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3544
[ 3 ] CVE-2012-3546
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3546
[ 4 ] CVE-2012-4431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4431
[ 5 ] CVE-2012-4534
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4534
[ 6 ] CVE-2012-5885
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5885
[ 7 ] CVE-2012-5886
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5886
[ 8 ] CVE-2012-5887
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5887
[ 9 ] CVE-2013-2067
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2067
[ 10 ] CVE-2013-2071
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2071
[ 11 ] CVE-2013-4286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4286
[ 12 ] CVE-2013-4322
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4322
[ 13 ] CVE-2013-4590
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4590
[ 14 ] CVE-2014-0033
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0033
[ 15 ] CVE-2014-0050
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0050
[ 16 ] CVE-2014-0075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0075
[ 17 ] CVE-2014-0096
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0096
[ 18 ] CVE-2014-0099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0099
[ 19 ] CVE-2014-0119
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0119

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-29.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5