what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0296-01

Red Hat Security Advisory 2016-0296-01
Posted Feb 24, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0296-01 - The rh-ror41 collection provides Ruby on Rails version 4.1. Ruby on Rails is a model-view-controller framework for web application development. The following issue was corrected in rubygem-actionpack and rubygem-actionview: A directory traversal flaw was found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the 'render' method, a remote, unauthenticated attacker could use this to render unexpected files and, possibly, execute arbitrary code.

tags | advisory, remote, web, arbitrary, ruby
systems | linux, redhat
advisories | CVE-2015-7576, CVE-2015-7577, CVE-2015-7581, CVE-2016-0751, CVE-2016-0752, CVE-2016-0753
SHA-256 | 33f627a2cd93446b36a77bf2e2d80c8c0986036c808f4d516649262a418ec657

Red Hat Security Advisory 2016-0296-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-ror41 security update
Advisory ID: RHSA-2016:0296-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0296.html
Issue date: 2016-02-24
CVE Names: CVE-2015-7576 CVE-2015-7577 CVE-2015-7581
CVE-2016-0751 CVE-2016-0752 CVE-2016-0753
=====================================================================

1. Summary:

Updated rh-ror41-rubygem-actionpack, rh-ror41-rubygem-actionview,
rh-ror41-rubygem-activemodel, and rh-ror41-rubygem-activerecord packages
that fix multiple security issues are now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The rh-ror41 collection provides Ruby on Rails version 4.1. Ruby on Rails
is a model-view-controller (MVC) framework for web application development.

The following issue was corrected in rubygem-actionpack and
rubygem-actionview:

A directory traversal flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this to render unexpected files and, possibly, execute arbitrary code.
(CVE-2016-0752)

The following issues were corrected in rubygem-actionpack:

A flaw was found in the way the Action Pack component performed MIME type
lookups. Since queries were cached in a global cache of MIME types, an
attacker could use this flaw to grow the cache indefinitely, potentially
resulting in a denial of service. (CVE-2016-0751)

A flaw was found in the Action Pack component's caching of controller
references. An attacker could use this flaw to cause unbounded memory
growth, potentially resulting in a denial of service. (CVE-2015-7581)

A flaw was found in the way the Action Controller component compared user
names and passwords when performing HTTP basic authentication. Time taken
to compare strings could differ depending on input, possibly allowing a
remote attacker to determine valid user names and passwords using a timing
attack. (CVE-2015-7576)

The following issue was corrected in rubygem-activerecord:

A flaw was found in the Active Record component's handling of nested
attributes in combination with the destroy flag. An attacker could possibly
use this flaw to set attributes to invalid values or clear all attributes.
(CVE-2015-7577)

The following issue was corrected in rubygem-activemodel and
rubygem-activerecord:

A flaw was found in the way the Active Model based models processed
attributes. An attacker with the ability to pass arbitrary attributes to
models could possibly use this flaw to bypass input validation.
(CVE-2016-0753)

Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges John Poulin as the original reporter of
CVE-2016-0752, Aaron Patterson of Red Hat as the original reporter of
CVE-2016-0751, Daniel Waterworth as the original reporter of CVE-2015-7576,
Justin Coyne as the original reporter of CVE-2015-7577, and John Backus
from BlockScore as the original reporter of CVE-2016-0753.

All rh-ror41 collection rubygem-actionpack, rubygem-actionview,
rubygem-activemodel, and rubygem-activerecord packages users are advised to
upgrade to these updated packages, which contain backported patches to
correct these issues. All running applications using the rh-ror41
collection must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller
1301946 - CVE-2016-0751 rubygem-actionpack: possible object leak and denial of service attack in Action Pack
1301957 - CVE-2015-7577 rubygem-activerecord: Nested attributes rejection proc bypass in Active Record
1301963 - CVE-2016-0752 rubygem-actionview, rubygem-actionpack: directory traversal flaw in Action View
1301973 - CVE-2016-0753 rubygem-activemodel, rubygem-activerecord: possible input validation circumvention in Active Model
1301981 - CVE-2015-7581 rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-3.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el6.src.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el6.src.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-3.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-3.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activemodel-doc-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activerecord-doc-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-3.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el6.src.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el6.src.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-3.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-3.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activemodel-doc-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activerecord-doc-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-3.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el6.src.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el6.src.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-3.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-3.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activemodel-doc-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activerecord-doc-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ror41-rubygem-actionpack-4.1.5-3.el6.src.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el6.src.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el6.src.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el6.src.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el6.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-3.el6.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-3.el6.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-4.el6.noarch.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activemodel-doc-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activerecord-doc-4.1.5-2.el6.noarch.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-3.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el7.src.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el7.src.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-3.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-3.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activemodel-doc-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activerecord-doc-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-ror41-rubygem-actionpack-4.1.5-3.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el7.src.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el7.src.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-3.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-3.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activemodel-doc-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activerecord-doc-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-ror41-rubygem-actionpack-4.1.5-3.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el7.src.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el7.src.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-3.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-3.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activemodel-doc-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activerecord-doc-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ror41-rubygem-actionpack-4.1.5-3.el7.src.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el7.src.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el7.src.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el7.src.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el7.src.rpm

noarch:
rh-ror41-rubygem-actionpack-4.1.5-3.el7.noarch.rpm
rh-ror41-rubygem-actionpack-doc-4.1.5-3.el7.noarch.rpm
rh-ror41-rubygem-actionview-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-4.el7.noarch.rpm
rh-ror41-rubygem-activemodel-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activemodel-doc-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activerecord-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activerecord-doc-4.1.5-2.el7.noarch.rpm
rh-ror41-rubygem-activesupport-4.1.5-3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7576
https://access.redhat.com/security/cve/CVE-2015-7577
https://access.redhat.com/security/cve/CVE-2015-7581
https://access.redhat.com/security/cve/CVE-2016-0751
https://access.redhat.com/security/cve/CVE-2016-0752
https://access.redhat.com/security/cve/CVE-2016-0753
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWzYmiXlSAg2UNWIIRAqjwAKCjesF5PPTGO327SSig5cCaVFbYPQCgmZmX
5WdX2olMbU+anTQUliW+BLE=
=BDIt
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close