Bug 863484 (CVE-2012-4481) - CVE-2012-4481 ruby: Incomplete fix for CVE-2011-1005 for NameError#to_s method when used on objects
Summary: CVE-2012-4481 ruby: Incomplete fix for CVE-2011-1005 for NameError#to_s metho...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2012-4481
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 867750 915379 915380
Blocks: 816611 862631
TreeView+ depends on / blocked
 
Reported: 2012-10-05 15:04 UTC by Jan Lieskovsky
Modified: 2023-05-11 19:36 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-06-07 04:30:11 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2013:0129 0 normal SHIPPED_LIVE Moderate: ruby security and bug fix update 2013-01-08 09:33:46 UTC
Red Hat Product Errata RHSA-2013:0612 0 normal SHIPPED_LIVE Moderate: ruby security update 2013-03-07 23:53:21 UTC

Description Jan Lieskovsky 2012-10-05 15:04:36 UTC
Originally, Common Vulnerabilities and Exposures assigned an identifier of CVE-2011-1005 to the following vulnerability:

The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.

with the following upstream patch:
[1] http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?revision=30903&view=revision

Based on later upstream patch for different (CVE-2012-4464 and CVE-2012-4466) issues:
[2] http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=revision&revision=37068

it was found that original upstream 1.8.x ruby patch for CVE-2011-1005 issue was not complete, when the NameError#to_s() method was used on / with Ruby objects (the test logic in 'test_to_s_taintness_propagation' test from [1] was actually reversed, so the test returned success also on still vulnerable instances).

Acknowledgements:

This issue was discovered by Vit Ondruch of Red Hat.

Comment 1 Jan Lieskovsky 2012-10-05 15:13:02 UTC
This issue affects the versions of the ruby package, as shipped with Red Hat Enterprise Linux 5 and 6.

--

This issue did NOT affect the versions of the ruby package, as shipped with Fedora release of 16 (got updated already) and Fedora release of 17 (upstream ruby 1.9.x version was not affected by this).

Comment 3 Jan Lieskovsky 2012-10-05 15:27:23 UTC
CVE Request:
http://www.openwall.com/lists/oss-security/2012/10/05/2

Comment 8 errata-xmlrpc 2013-01-08 05:07:34 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2013:0129 https://rhn.redhat.com/errata/RHSA-2013-0129.html

Comment 12 errata-xmlrpc 2013-03-07 18:58:59 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2013:0612 https://rhn.redhat.com/errata/RHSA-2013-0612.html

Comment 13 Vincent Danen 2013-03-07 19:15:52 UTC
Statement:

(none)


Note You need to log in before you can comment on or make changes to this bug.