Bug 732156 (CVE-2011-3186) - CVE-2011-3186 rubygem-actionpack: response splitting flaw
Summary: CVE-2011-3186 rubygem-actionpack: response splitting flaw
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: CVE-2011-3186
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 677629 732158
Blocks: 732542
TreeView+ depends on / blocked
 
Reported: 2011-08-20 04:28 UTC by Vincent Danen
Modified: 2019-09-29 12:46 UTC (History)
9 users (show)

Fixed In Version: rubygem-actionpack 2.3.13, rubygem-actionpack 3.0.0
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-16 09:53:18 UTC
Embargoed:


Attachments (Terms of Use)

Description Vincent Danen 2011-08-20 04:28:58 UTC
A response splitting flaw in Ruby on Rails 2.3.x was reported [1] that could allow a remote attacker to inject arbitrary HTTP headers into a response due to insufficient sanitization of the values provided for response content types.

This is corrected in upstream 2.3.13 (3.0.0 and later are not vulnerable).  Patches are available in the advisory [1] and git [2].

[1] http://groups.google.com/group/rubyonrails-security/browse_thread/thread/6ffc93bde0298768
[2] https://github.com/rails/rails/commit/11dafeaa7533be26441a63618be93a03869c83a9

Comment 2 Vincent Danen 2011-08-20 04:32:18 UTC
Created rubygem-actionpack tracking bugs for this issue

Affects: fedora-14 [bug 732158]
Affects: epel-5 [bug 677629]

Comment 3 Vincent Danen 2011-08-30 04:23:39 UTC
This issue has been assigned the name CVE-2011-3186:

http://www.openwall.com/lists/oss-security/2011/08/22/13

Comment 4 Huzaifa S. Sidhpurwala 2011-09-08 05:33:53 UTC
This issue does not affect the version of rubygem-actionpack shipped with Fedora 15.

This issue has been addressed in Fedora-14 via the following advisory:
https://admin.fedoraproject.org/updates/rubygem-actionpack-2.3.8-4.fc14


Note You need to log in before you can comment on or make changes to this bug.