Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 437366 (CVE-2012-4481) - <dev-lang/ruby-{1.8.7_p371,1.9.3_p392}: incomplete fix for CVE-2011-1005 (CVE-2012-4481)
Summary: <dev-lang/ruby-{1.8.7_p371,1.9.3_p392}: incomplete fix for CVE-2011-1005 (CVE...
Status: RESOLVED FIXED
Alias: CVE-2012-4481
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: http://www.openwall.com/lists/oss-sec...
Whiteboard: A3 [glsa]
Keywords:
Depends on:
Blocks: CVE-2012-4464
  Show dependency tree
 
Reported: 2012-10-06 06:28 UTC by Hans de Graaff
Modified: 2014-12-13 19:23 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Hans de Graaff gentoo-dev Security 2012-10-06 06:28:30 UTC
"it was found that original upstream 1.8.x ruby patch for CVE-2011-1005
issue was not complete, when the NameError#to_s() method was used on /
with Ruby objects (the test logic in 'test_to_s_taintness_propagation'
test from [1] was actually reversed {Hint: Compare the test for Ruby
Object cases in both [1] and [2]}, so the test returned success also
on still vulnerable instances)."
Comment 1 Sean Amoss (RETIRED) gentoo-dev Security 2012-10-15 01:12:00 UTC
Thanks for reporting, Hans.
Comment 2 Hans de Graaff gentoo-dev Security 2012-10-15 12:20:25 UTC
dev-lang/ruby-1.9.3_p286 with a fix for this is now in the tree.
Comment 3 Sean Amoss (RETIRED) gentoo-dev Security 2012-12-16 20:58:10 UTC
(In reply to comment #2)
> dev-lang/ruby-1.9.3_p286 with a fix for this is now in the tree.

What about the 1.8 slot? It looks like dev-lang/ruby-1.8.7_p370 is still affected.
Comment 4 Hans de Graaff gentoo-dev Security 2012-12-17 07:07:10 UTC
Ah, you are right. Due to the poor wording of the original oss-security email I never realized 1.8 was affected as well. I see upstream has release p371, so we should get that in the tree as well.
Comment 5 Hans de Graaff gentoo-dev Security 2013-01-06 14:16:31 UTC
dev-lang/ruby-1.8.7_p371 is now also in the tree.
Comment 6 Sean Amoss (RETIRED) gentoo-dev Security 2013-03-03 21:35:03 UTC
Arches, please test and mark stable:
=dev-lang/ruby-1.8.7_p371
Target KEYWORDS: "alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd"
Comment 7 Agostino Sarubbo gentoo-dev 2013-03-04 09:01:05 UTC
amd64 stable
Comment 8 Agostino Sarubbo gentoo-dev 2013-03-04 09:20:14 UTC
x86 stable
Comment 9 Jeroen Roovers (RETIRED) gentoo-dev 2013-03-04 15:38:57 UTC
Stable for HPPA.
Comment 10 Brent Baude (RETIRED) gentoo-dev 2013-03-04 18:34:42 UTC
ppc done
Comment 11 Agostino Sarubbo gentoo-dev 2013-03-06 10:29:25 UTC
sh stable
Comment 12 Agostino Sarubbo gentoo-dev 2013-03-08 17:22:19 UTC
arm stable
Comment 13 Agostino Sarubbo gentoo-dev 2013-03-09 11:01:23 UTC
ppc64 stable
Comment 14 Agostino Sarubbo gentoo-dev 2013-03-09 13:25:18 UTC
alpha stable
Comment 15 Agostino Sarubbo gentoo-dev 2013-03-09 14:21:06 UTC
ia64 stable
Comment 16 Agostino Sarubbo gentoo-dev 2013-03-09 19:38:14 UTC
sparc stable
Comment 17 Agostino Sarubbo gentoo-dev 2013-03-10 16:18:57 UTC
s390 stable
Comment 18 Sean Amoss (RETIRED) gentoo-dev Security 2013-03-16 11:34:41 UTC
Added to existing GLSA draft.
Comment 19 GLSAMaker/CVETool Bot gentoo-dev 2013-05-09 11:36:45 UTC
CVE-2012-4481 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4481):
  The safe-level feature in Ruby 1.8.7 allows context-dependent attackers to
  modify strings via the NameError#to_s method when operating on Ruby objects.
  NOTE: this issue is due to an incomplete fix for CVE-2011-1005.
Comment 20 GLSAMaker/CVETool Bot gentoo-dev 2014-12-13 19:23:34 UTC
This issue was resolved and addressed in
 GLSA 201412-27 at http://security.gentoo.org/glsa/glsa-201412-27.xml
by GLSA coordinator Sean Amoss (ackle).