-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0455
                           rails security update
                                10 May 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rails
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-1099  

Reference:         ASB-2012.0032.2

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2466

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2466-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
May 09, 2012                           http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : rails
Vulnerability  : cross site scripting
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-1099
Debian Bug     : 668607

Sergey Nartimov discovered that in Rails, a Ruby based framework for
web development, when developers generate html options tags manually,
user input concatenated with manually built tags may not be escaped
and an attacker can inject arbitrary HTML into the document.

For the stable distribution (squeeze), this problem has been fixed in
version 2.3.5-1.2+squeeze3.

For the testing distribution (wheezy) and unstable distribution (sid),
this problem has been fixed in version 2.3.14.

We recommend that you upgrade your rails packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJPqqmUAAoJEOxfUAG2iX576TAIANWp4utpgGLj6hVuNsrmuYOo
fIxOW0nJDhoDfAUglXZvjkTFP/4z241H9L9MeG0MuSQL0mIbZ3yp8tg8MONWtfUJ
l9TPPucCMukRBNZXAGcL3Q3VQcQDTRVZygDdEE6h7ZCQnXyYYFGaE9XyKpE4iMwQ
ZBxIs3rITS1nqUSGRJqQOXXTA/UsEAAmeTtrwXz0CJuxlml/poFAhiGwVE/WmzyR
06bxelDxSklEpPB9TBCsDNOwIBkNEb5rL+0WkM4C4VZ7A1oKdxougNZhs+QNWxXI
Nup7Wm0XpykwvR6b7n5iWjnO8ACL2eS9p/sivKqIRwcmMzwyFBzJMHKrGE7IFOQ=
=0qiE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gPtU
-----END PGP SIGNATURE-----