summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-08-11 05:35:49 +0000
committerGLSAMaker <glsamaker@gentoo.org>2024-08-11 05:35:49 +0000
commit5a8b7fc82464de0876ac189a58ba907f9b8d53e7 (patch)
treed82c492a36dafe75a6a41b1d1d7534d24070a86d
parent[ GLSA 202408-23 ] GnuPG: Multiple Vulnerabilities (diff)
downloadglsa-5a8b7fc82464de0876ac189a58ba907f9b8d53e7.tar.gz
glsa-5a8b7fc82464de0876ac189a58ba907f9b8d53e7.tar.bz2
glsa-5a8b7fc82464de0876ac189a58ba907f9b8d53e7.zip
[ GLSA 202408-24 ] Ruby on Rails: Remote Code Execution
Bug: https://bugs.gentoo.org/857840 Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
-rw-r--r--glsa-202408-24.xml55
1 files changed, 55 insertions, 0 deletions
diff --git a/glsa-202408-24.xml b/glsa-202408-24.xml
new file mode 100644
index 00000000..de8b638d
--- /dev/null
+++ b/glsa-202408-24.xml
@@ -0,0 +1,55 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202408-24">
+ <title>Ruby on Rails: Remote Code Execution</title>
+ <synopsis>A vulnerability has been discovered in Ruby on Rails, which can lead to remote code execution via serialization of data.</synopsis>
+ <product type="ebuild">rails</product>
+ <announced>2024-08-11</announced>
+ <revised count="1">2024-08-11</revised>
+ <bug>857840</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-ruby/rails" auto="yes" arch="*">
+ <unaffected range="ge" slot="7.0">7.0.3.1</unaffected>
+ <unaffected range="ge" slot="6.1">6.1.6.1</unaffected>
+ <vulnerable range="lt" slot="7.0">7.0.3.1</vulnerable>
+ <vulnerable range="lt" slot="6.1">6.1.6.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Ruby on Rails is a free web framework used to develop database-driven web applications.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Ruby on Rails. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>When serialized columns that use YAML (the default) are deserialized, Rails uses YAML.unsafe_load to convert the YAML data in to Ruby objects. If an attacker can manipulate data in the database (via means like SQL injection), then it may be possible for the attacker to escalate to an RCE.
+
+Impacted Active Record models will look something like this:
+
+class User &lt; ApplicationRecord
+ serialize :options # Vulnerable: Uses YAML for serialization
+ serialize :values, Array # Vulnerable: Uses YAML for serialization
+ serialize :values, JSON # Not vulnerable
+end
+
+The released versions change the default YAML deserializer to use YAML.safe_load, which prevents deserialization of possibly dangerous objects. This may introduce backwards compatibility issues with existing data.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Ruby on Rails users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-ruby/rails-6.1.6.1:6.1"
+ # emerge --ask --oneshot --verbose ">=dev-ruby/rails-7.0.3.1:7.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-32224">CVE-2022-32224</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-08-11T05:35:49.928407Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-08-11T05:35:49.931387Z">graaff</metadata>
+</glsa> \ No newline at end of file