-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0012
                           rails security update
                              7 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rails
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5664  

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2597

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running rails check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2597-1                   security@debian.org
http://www.debian.org/security/                                Nico Golde
January 04, 2013                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : rails
Vulnerability  : input validation error
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-5664

joernchen of Phenoelit discovered that rails, an MVC ruby based framework
geared for web application development, is not properly treating
user-supplied input to "find_by_*" methods.  Depending on how the ruby
on rails application is using these methods, this allows an attacker
to perform SQL injection attacks, e.g., to bypass authentication if
Authlogic is used and the session secret token is known.

For the stable distribution (squeeze), this problem has been fixed in
version 2.3.5-1.2+squeeze4.

For the testing distribution (wheezy), this problem will be fixed soon.

For the unstable distribution (sid), this problem has been fixed in
ruby-activerecord-2.3 version 2.3.14-3.


We recommend that you upgrade your rails/ruby-activerecord-2.3 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDnU5AACgkQHYflSXNkfP8q1wCgpLa0xB5jta45XcB0xCHcPcN/
iH4AniCdZzHSPW5kzYb8zYxvQ84BIJ9E
=xdrl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NPyk
-----END PGP SIGNATURE-----