-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0743
           Moderate: ruby193-rubygem-actionpack security update
                                16 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby193-rubygem-actionpack
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0130  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0510.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ruby193-rubygem-actionpack check for an updated version of 
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby193-rubygem-actionpack security update
Advisory ID:       RHSA-2014:0510-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0510.html
Issue date:        2014-05-15
CVE Names:         CVE-2014-0130 
=====================================================================

1. Summary:

Updated ruby193-rubygem-actionpack packages that fix one security issue are
now available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for RHEL 6 Server - noarch
Red Hat Software Collections for RHEL 6 Workstation - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Action Pack implements the controller and the
view components.

A directory traversal flaw was found in the way Ruby on Rails handled
wildcard segments in routes with implicit rendering. A remote attacker
could use this flaw to retrieve arbitrary local files accessible to a Ruby
on Rails application using the aforementioned routes via a specially
crafted request. (CVE-2014-0130)

All ruby193-rubygem-actionpack users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1095105 - CVE-2014-0130 rubygem-actionpack: directory traversal issue

6. Package List:

Red Hat Software Collections for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHSCL/SRPMS/ruby193-rubygem-actionpack-3.2.8-5.5.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-5.5.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-5.5.el6.noarch.rpm

Red Hat Software Collections for RHEL 6 Workstation:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/RHSCL/SRPMS/ruby193-rubygem-actionpack-3.2.8-5.5.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-5.5.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-5.5.el6.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0130.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTdQkbXlSAg2UNWIIRAkUfAKCZiQqz2TrOgMWt1d2GfNyuk3xtZgCfd7Fs
yGC1bCMdkc+kvO3b9eVEoSY=
=LMJ1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aDja
-----END PGP SIGNATURE-----