-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1166
           Moderate: ror40-rubygem-activerecord security update
                               15 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ror40-rubygem-activerecord
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3483  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0877.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ror40-rubygem-activerecord check for an updated version of 
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ror40-rubygem-activerecord security update
Advisory ID:       RHSA-2014:0877-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0877.html
Issue date:        2014-07-14
CVE Names:         CVE-2014-3483 
=====================================================================

1. Summary:

Updated ror40-rubygem-activerecord packages that fix one security issue are
now available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Active Record implements object-relational mapping
for accessing database entries using objects.

It was discovered that Active Record did not properly quote values of the
range type attributes when using the PostgreSQL database adapter. A remote
attacker could possibly use this flaw to conduct an SQL injection attack
against applications using Active Record. (CVE-2014-3483)

Red Hat would like to thank the Ruby on Rails project for reporting this
issue. Upstream acknowledges Sean Griffin of thoughtbot as the original
reporter.

All ror40-rubygem-activerecord users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1114427 - CVE-2014-3483 rubygem-activerecord: SQL injection vulnerability in 'range' quoting

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
ror40-rubygem-activerecord-4.0.2-2.2.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.2.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
ror40-rubygem-activerecord-4.0.2-2.2.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.2.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ror40-rubygem-activerecord-4.0.2-2.2.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.2.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
ror40-rubygem-activerecord-4.0.2-2.2.el7.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.2.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.2.el7.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ror40-rubygem-activerecord-4.0.2-2.2.el7.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.2.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.2.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3483.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTxAfAXlSAg2UNWIIRAkQKAKCRYPh8qfp3FQfg7EtMcxqYu/4CmACffRad
WUW/kliuQ1Eb1ooMESP8I1M=
=vjjY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3NZA
-----END PGP SIGNATURE-----