-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1165
          Moderate: ruby193-rubygem-activerecord security update
                               15 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby193-rubygem-activerecord
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3482  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0876.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ruby193-rubygem-activerecord check for an updated version of
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby193-rubygem-activerecord security update
Advisory ID:       RHSA-2014:0876-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0876.html
Issue date:        2014-07-14
CVE Names:         CVE-2014-3482 
=====================================================================

1. Summary:

Updated ruby193-rubygem-activerecord packages that fix one security issue
are now available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Active Record implements object-relational mapping
for accessing database entries using objects.

It was discovered that Active Record did not properly quote values of the
bitstring type attributes when using the PostgreSQL database adapter.
A remote attacker could possibly use this flaw to conduct an SQL injection
attack against applications using Active Record. (CVE-2014-3482)

Red Hat would like to thank the Ruby on Rails project for reporting this
issue. Upstream acknowledges Sean Griffin of thoughtbot as the original
reporter.

All ruby193-rubygem-activerecord users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1114425 - CVE-2014-3482 rubygem-activerecord: SQL injection vulnerability in 'bitstring' quoting

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el7.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el7.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ruby193-rubygem-activerecord-3.2.8-8.2.el7.src.rpm

noarch:
ruby193-rubygem-activerecord-3.2.8-8.2.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-8.2.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3482.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTxAVWXlSAg2UNWIIRAgqjAJ0UyJJTHsSzIdnyAH/2MhBz3CxGGwCgwK26
JvOyNv3hzxhhCbREouVzR+o=
=L75G
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gfkr
-----END PGP SIGNATURE-----