-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0197
                           rails security update
                             13 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ruby on Rails
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0277 CVE-2013-0276 

Original Bulletin: 
   http://www.debian.org/security/2013/dsa-2620

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running Ruby on Rails check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2620-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
February 12, 2013                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : rails
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2013-0276 CVE-2013-0277

Two vulnerabilities were discovered in Ruby on Rails, a Ruby framework
for web application development.

CVE-2013-0276
	The blacklist provided by the attr_protected method could be
	bypassed with crafted requests, having an application-specific
	impact.

CVE-2013-0277
	In some applications, the +serialize+ helper in ActiveRecord
	could be tricked into deserializing arbitrary YAML data,
	possibly leading to remote code execution.

For the stable distribution (squeeze), these problems have been fixed
in version 2.3.5-1.2+squeeze7.

We recommend that you upgrade your rails packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJRGrHZAAoJEL97/wQC1SS+MioH/3mCWr/isUqOa4xgITK7PheV
hlWnwSBhKK9Yc6s25Nb6tK1qUgsiHTWOviEmKuMoEPWQicj9JNvl8C5sf8iiFGlM
swAgdN43TZY7s7ohZuttW6bnvJRiWxLcP60qlVlN2IBGsdxY2kGz25L7l3wOEqsp
wluacV5sUBBDAi9HJ2Fle3PvW3LbVv4HthpHyILXONgm97dCgB8ZjFRqWm50piIo
5QTZjrcGmCdjWwLKzd/s+xwoaMF1keU7lRsMlEBicESb4h8qd4fKOXxbDjO3MdSR
sH71oJgihBzC2GYTNjwjSia1KeOhkaSwBAuZqvf4ihsovKiwiQ7Ajh1eJkJkCbA=
=wTxl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2S1B
-----END PGP SIGNATURE-----