-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1461
           Important: ror40-rubygem-activerecord security update
                              28 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ror40-rubygem-activerecord
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3514  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-1102.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running ror40-rubygem-activerecord check for an updated version of 
         the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ror40-rubygem-activerecord security update
Advisory ID:       RHSA-2014:1102-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1102.html
Issue date:        2014-08-27
CVE Names:         CVE-2014-3514 
=====================================================================

1. Summary:

Updated ror40-rubygem-activerecord packages that fix one security issue are
now available for Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Active Record implements object-relational mapping
for accessing database entries using objects.

It was discovered that Active Record's create_with method failed to
properly check attributes passed to it. A remote attacker could possibly
use this flaw to bypass the strong parameter protection and modify
arbitrary model attributes via mass assignment if an application using
Active Record called create_with with untrusted values. (CVE-2014-3514)

All ror40-rubygem-activerecord users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1131240 - CVE-2014-3514 rubygem-activerecord: Strong Parameter bypass with create_with

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el6.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el6.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 7):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el7.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el7.noarch.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ror40-rubygem-activerecord-4.0.2-2.3.el7.src.rpm

noarch:
ror40-rubygem-activerecord-4.0.2-2.3.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-2.3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3514.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFT/essXlSAg2UNWIIRAnRtAJwO/bVMwfsjnC4jNqOFw8xgeMP18ACgqeeZ
QrU4rqoVm+ElHHGmf8QFOO0=
=N8hH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0boP
-----END PGP SIGNATURE-----