Bug 1164659 (CVE-2014-7829) - CVE-2014-7829 rubygem-actionpack: incomplete fix for CVE-2014-7818, arbitrary file existence disclosure
Summary: CVE-2014-7829 rubygem-actionpack: incomplete fix for CVE-2014-7818, arbitrary...
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2014-7829
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1165077 1165394
Blocks: 1164667
TreeView+ depends on / blocked
 
Reported: 2014-11-17 05:10 UTC by Murray McAllister
Modified: 2023-05-12 06:01 UTC (History)
42 users (show)

Fixed In Version: rubygem-actionpack 3.2.21, rubygem-actionpack 4.0.12, rubygem-actionpack 4.1.8
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-01-21 13:54:48 UTC
Embargoed:


Attachments (Terms of Use)
3.1 patch from upstream (3.46 KB, patch)
2014-11-17 05:14 UTC, Murray McAllister
no flags Details | Diff
3.2 patch from upstream (3.39 KB, patch)
2014-11-17 05:15 UTC, Murray McAllister
no flags Details | Diff
4.0 patch from upstream (2.99 KB, patch)
2014-11-17 05:15 UTC, Murray McAllister
no flags Details | Diff
4.1 patch from upstream (2.99 KB, patch)
2014-11-17 05:15 UTC, Murray McAllister
no flags Details | Diff

Description Murray McAllister 2014-11-17 05:10:42 UTC
The following Ruby on Rails issue was reported:

""
Arbitrary file existence disclosure in Action Pack

There is an information leak vulnerability in Action Pack. This vulnerability
has been assigned the CVE identifier CVE-2014-7829.

Versions Affected:  >= 3.0.0
Not affected:       <= 3.0.0, 4.2.0.beta4
Fixed Versions:     3.2.21, 4.0.12, 4.1.8

Impact
------
Specially crafted requests can be used to determine whether a file exists on
the filesystem that is outside the Rails application's root directory.  The
files will not be served, but attackers can determine whether or not the file
exists.  This vulnerability is very similar to CVE-2014-7818, but the
specially crafted string is slightly different.

This only impacts Rails applications that enable static file serving at
runtime.  For example, the application's production configuration will say:

  config.serve_static_assets = true

All users running an affected release should either upgrade or use one of the work arounds immediately.

Releases 
-------- 
The 3.2.21, 4.0.12 & 4.1.8 releases are available at the normal locations. 

Workarounds 
----------- 
To work around this issue, set config.serve_static_assets = false in an initializer.  This work around will not be possible in all hosting environments and upgrading is advised.
""

Acknowledgements:

Red Hat would like to thank the Ruby on Rails project for reporting this issue. Upstream acknowledges Behrouz Sadeghipour, Patrick Toomey of GitHub, and Remon Oldenbeuving of hackerone as the original, independent reporters.

Comment 1 Murray McAllister 2014-11-17 05:14:38 UTC
Created attachment 958144 [details]
3.1 patch from upstream

Comment 2 Murray McAllister 2014-11-17 05:15:12 UTC
Created attachment 958145 [details]
3.2 patch from upstream

Comment 3 Murray McAllister 2014-11-17 05:15:35 UTC
Created attachment 958146 [details]
4.0 patch from upstream

Comment 4 Murray McAllister 2014-11-17 05:15:56 UTC
Created attachment 958147 [details]
4.1 patch from upstream

Comment 5 Kurt Seifried 2014-11-17 17:11:45 UTC
This is public now: http://seclists.org/oss-sec/2014/q4/648

Comment 6 Ján Rusnačko 2014-11-18 09:50:59 UTC
Created rubygem-actionpack tracking bugs for this issue:

Affects: fedora-all [bug 1165077]

Comment 11 Fedora Update System 2015-02-15 13:57:59 UTC
rubygem-actionpack-4.1.5-2.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2015-03-05 12:31:52 UTC
rubygem-actionpack-4.0.0-5.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.