-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0638
                           rails security update
                               10 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rails
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2098 CVE-2016-2097 CVE-2016-0752

Reference:         ESB-2016.0483
                   ESB-2016.0241

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3509

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3509-1                   security@debian.org
https://www.debian.org/security/                            Luciano Bello
March 09, 2016                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : rails
CVE ID         : CVE-2016-2097 CVE-2016-2098

Two vulnerabilities have been discovered in Rails, a web application
framework written in Ruby. Both vulnerabilities affect Action Pack, which
handles the web requests for Rails.

CVE-2016-2097

    Crafted requests to Action View, one of the components of Action Pack,
    might result in rendering files from arbitrary locations, including
    files beyond the application's view directory. This vulnerability is
    the result of an incomplete fix of CVE-2016-0752.
    This bug was found by Jyoti Singh and Tobias Kraze from Makandra.

CVE-2016-2098

    If a web applications does not properly sanitize user inputs, an
    attacker might control the arguments of the render method in a
    controller or a view, resulting in the possibility of executing
    arbitrary ruby code.
    This bug was found by Tobias Kraze from Makandra and joernchen of
    Phenoelit.

For the stable distribution (jessie), these problems have been fixed in
version 2:4.1.8-1+deb8u2.

For the testing distribution (stretch), these problems have been fixed
in version 2:4.2.5.2-1.

For the unstable distribution (sid), these problems have been fixed in
version 2:4.2.5.2-1.

We recommend that you upgrade your rails packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4cBd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UtnF
-----END PGP SIGNATURE-----