what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0456-01

Red Hat Security Advisory 2016-0456-01
Posted Mar 15, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0456-01 - The rh-ror41 collection provides Ruby on Rails version 4.1. Ruby on Rails is a model-view-controller framework for web application development. A directory traversal flaw was found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the 'render' method, a remote, unauthenticated attacker could use this flaw to render unexpected files and, possibly, execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, web, arbitrary, ruby
systems | linux, redhat
advisories | CVE-2016-2097, CVE-2016-2098
SHA-256 | c17ed99c14e99371571e1cf5ad5d8bb27d21e9e38543e028bf9cbcac1b9d92e5

Red Hat Security Advisory 2016-0456-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-ror41 security update
Advisory ID: RHSA-2016:0456-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0456.html
Issue date: 2016-03-15
CVE Names: CVE-2016-2097 CVE-2016-2098
=====================================================================

1. Summary:

Updated rh-ror41-rubygem-actionview packages that fix two security issues
are now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The rh-ror41 collection provides Ruby on Rails version 4.1. Ruby on Rails
is a model-view-controller (MVC) framework for web application development.

The following issues were corrected in rubygem-actionview:

A directory traversal flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this flaw to render unexpected files and, possibly, execute arbitrary code.
(CVE-2016-2097)

A code injection flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this flaw to execute arbitrary code. (CVE-2016-2098)

Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges Jyoti Singh and Tobias Kraze (makandra) as
original reporters of CVE-2016-2097, and Tobias Kraze (makandra) and
joernchen (Phenoelit) as original reporters of CVE-2016-2098.

All rh-ror41 collection rubygem-actionview packages users are advised to
upgrade to these updated packages, which contain backported patches to
correct these issues. All running applications using the rh-ror41
collection must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1310043 - CVE-2016-2097 rubygem-actionview, rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix
1310054 - CVE-2016-2098 rubygem-actionview, rubygem-actionpack: code injection vulnerability in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2097
https://access.redhat.com/security/cve/CVE-2016-2098
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6HnzXlSAg2UNWIIRAgxMAKCR7+/qPcNAVkC4vb58Ju9UWsErmwCeMhcI
ytvB5H2ZlgjleYDrUnkCF+U=
=kOmc
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close