-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rh-ror41 security update Advisory ID: RHSA-2016:0456-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0456.html Issue date: 2016-03-15 CVE Names: CVE-2016-2097 CVE-2016-2098 ===================================================================== 1. Summary: Updated rh-ror41-rubygem-actionview packages that fix two security issues are now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch 3. Description: The rh-ror41 collection provides Ruby on Rails version 4.1. Ruby on Rails is a model-view-controller (MVC) framework for web application development. The following issues were corrected in rubygem-actionview: A directory traversal flaw was found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the 'render' method, a remote, unauthenticated attacker could use this flaw to render unexpected files and, possibly, execute arbitrary code. (CVE-2016-2097) A code injection flaw was found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the 'render' method, a remote, unauthenticated attacker could use this flaw to execute arbitrary code. (CVE-2016-2098) Red Hat would like to thank the Ruby on Rails project for reporting these issues. Upstream acknowledges Jyoti Singh and Tobias Kraze (makandra) as original reporters of CVE-2016-2097, and Tobias Kraze (makandra) and joernchen (Phenoelit) as original reporters of CVE-2016-2098. All rh-ror41 collection rubygem-actionview packages users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the rh-ror41 collection must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1310043 - CVE-2016-2097 rubygem-actionview, rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix 1310054 - CVE-2016-2098 rubygem-actionview, rubygem-actionpack: code injection vulnerability in Action View 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm noarch: rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm noarch: rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm noarch: rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: rh-ror41-rubygem-actionpack-4.1.5-4.el6.src.rpm rh-ror41-rubygem-actionview-4.1.5-5.el6.src.rpm noarch: rh-ror41-rubygem-actionpack-4.1.5-4.el6.noarch.rpm rh-ror41-rubygem-actionpack-doc-4.1.5-4.el6.noarch.rpm rh-ror41-rubygem-actionview-4.1.5-5.el6.noarch.rpm rh-ror41-rubygem-actionview-doc-4.1.5-5.el6.noarch.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm noarch: rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm noarch: rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm noarch: rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-ror41-rubygem-actionpack-4.1.5-4.el7.src.rpm rh-ror41-rubygem-actionview-4.1.5-5.el7.src.rpm noarch: rh-ror41-rubygem-actionpack-4.1.5-4.el7.noarch.rpm rh-ror41-rubygem-actionpack-doc-4.1.5-4.el7.noarch.rpm rh-ror41-rubygem-actionview-4.1.5-5.el7.noarch.rpm rh-ror41-rubygem-actionview-doc-4.1.5-5.el7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-2097 https://access.redhat.com/security/cve/CVE-2016-2098 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFW6HnzXlSAg2UNWIIRAgxMAKCR7+/qPcNAVkC4vb58Ju9UWsErmwCeMhcI ytvB5H2ZlgjleYDrUnkCF+U= =kOmc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce