-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ruby193 security update
Advisory ID:       RHSA-2016:0455-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0455.html
Issue date:        2016-03-15
CVE Names:         CVE-2015-7576 CVE-2015-7577 CVE-2016-0751 
                   CVE-2016-0752 CVE-2016-2097 CVE-2016-2098 
====================================================================
1. Summary:

Updated ruby193-rubygem-actionpack and ruby193-rubygem-activerecord
packages that fix multiple security issues are now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The ruby193 collection provides Ruby version 1.9.3 and Ruby on Rails
version 3.2. Ruby on Rails is a model-view-controller (MVC) framework for
web application development.

The following issues were corrected in rubygem-actionpack:

Multiple directory traversal flaws were found in the way the Action View
component searched for templates for rendering. If an application passed
untrusted input to the 'render' method, a remote, unauthenticated attacker
could use these flaws to render unexpected files and, possibly, execute
arbitrary code. (CVE-2016-0752, CVE-2016-2097)

A code injection flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this flaw to execute arbitrary code. (CVE-2016-2098)

A flaw was found in the way the Action Pack component performed MIME type
lookups. Since queries were cached in a global cache of MIME types, an
attacker could use this flaw to grow the cache indefinitely, potentially
resulting in a denial of service. (CVE-2016-0751)

A flaw was found in the way the Action Controller component compared user
names and passwords when performing HTTP basic authentication. Time taken
to compare strings could differ depending on input, possibly allowing a
remote attacker to determine valid user names and passwords using a timing
attack. (CVE-2015-7576)

The following issue was corrected in rubygem-activerecord:

A flaw was found in the Active Record component's handling of nested
attributes in combination with the destroy flag. An attacker could possibly
use this flaw to set attributes to invalid values or clear all attributes.
(CVE-2015-7577)

Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges John Poulin as the original reporter of
CVE-2016-0752, Jyoti Singh and Tobias Kraze (makandra) as original
reporters of CVE-2016-2097, Tobias Kraze (makandra) and joernchen
(Phenoelit) as original reporters of CVE-2016-2098, Aaron Patterson (Red
Hat) as the original reporter of CVE-2016-0751, Daniel Waterworth as the
original reporter of CVE-2015-7576, and Justin Coyne as the original
reporter of CVE-2015-7577.

All ruby193 collection rubygem-actionpack and rubygem-activerecord packages
users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the ruby193 collection must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller
1301946 - CVE-2016-0751 rubygem-actionpack: possible object leak and denial of service attack in Action Pack
1301957 - CVE-2015-7577 rubygem-activerecord: Nested attributes rejection proc bypass in Active Record
1301963 - CVE-2016-0752 rubygem-actionview, rubygem-actionpack: directory traversal flaw in Action View
1310043 - CVE-2016-2097 rubygem-actionview, rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix
1310054 - CVE-2016-2098 rubygem-actionview, rubygem-actionpack: code injection vulnerability in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm
ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm
ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7576
https://access.redhat.com/security/cve/CVE-2015-7577
https://access.redhat.com/security/cve/CVE-2016-0751
https://access.redhat.com/security/cve/CVE-2016-0752
https://access.redhat.com/security/cve/CVE-2016-2097
https://access.redhat.com/security/cve/CVE-2016-2098
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6HmzXlSAg2UNWIIRAlodAJ4xsvfnvT+4dXQg6k8tXlybsUKMewCdHQ5U
VaJQwkO55rBB9+BqLsW72aU=l7E9
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0455:01 Important: ruby193 security update

Updated ruby193-rubygem-actionpack and ruby193-rubygem-activerecord packages that fix multiple security issues are now available for Red Hat Software Collections

Summary

The ruby193 collection provides Ruby version 1.9.3 and Ruby on Rails version 3.2. Ruby on Rails is a model-view-controller (MVC) framework for web application development.
The following issues were corrected in rubygem-actionpack:
Multiple directory traversal flaws were found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the 'render' method, a remote, unauthenticated attacker could use these flaws to render unexpected files and, possibly, execute arbitrary code. (CVE-2016-0752, CVE-2016-2097)
A code injection flaw was found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the 'render' method, a remote, unauthenticated attacker could use this flaw to execute arbitrary code. (CVE-2016-2098)
A flaw was found in the way the Action Pack component performed MIME type lookups. Since queries were cached in a global cache of MIME types, an attacker could use this flaw to grow the cache indefinitely, potentially resulting in a denial of service. (CVE-2016-0751)
A flaw was found in the way the Action Controller component compared user names and passwords when performing HTTP basic authentication. Time taken to compare strings could differ depending on input, possibly allowing a remote attacker to determine valid user names and passwords using a timing attack. (CVE-2015-7576)
The following issue was corrected in rubygem-activerecord:
A flaw was found in the Active Record component's handling of nested attributes in combination with the destroy flag. An attacker could possibly use this flaw to set attributes to invalid values or clear all attributes. (CVE-2015-7577)
Red Hat would like to thank the Ruby on Rails project for reporting these issues. Upstream acknowledges John Poulin as the original reporter of CVE-2016-0752, Jyoti Singh and Tobias Kraze (makandra) as original reporters of CVE-2016-2097, Tobias Kraze (makandra) and joernchen (Phenoelit) as original reporters of CVE-2016-2098, Aaron Patterson (Red Hat) as the original reporter of CVE-2016-0751, Daniel Waterworth as the original reporter of CVE-2015-7576, and Justin Coyne as the original reporter of CVE-2015-7577.
All ruby193 collection rubygem-actionpack and rubygem-activerecord packages users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the ruby193 collection must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-7576 https://access.redhat.com/security/cve/CVE-2015-7577 https://access.redhat.com/security/cve/CVE-2016-0751 https://access.redhat.com/security/cve/CVE-2016-0752 https://access.redhat.com/security/cve/CVE-2016-2097 https://access.redhat.com/security/cve/CVE-2016-2098 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):
Source: ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm
noarch: ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm
noarch: ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm
noarch: ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):
Source: ruby193-rubygem-actionpack-3.2.8-16.el6.src.rpm ruby193-rubygem-activerecord-3.2.8-11.el6.src.rpm ruby193-rubygem-activesupport-3.2.8-6.el6.src.rpm
noarch: ruby193-rubygem-actionpack-3.2.8-16.el6.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-16.el6.noarch.rpm ruby193-rubygem-activerecord-3.2.8-11.el6.noarch.rpm ruby193-rubygem-activerecord-doc-3.2.8-11.el6.noarch.rpm ruby193-rubygem-activesupport-3.2.8-6.el6.noarch.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm
noarch: ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm
noarch: ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):
Source: ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm
noarch: ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: ruby193-rubygem-actionpack-3.2.8-16.el7.src.rpm ruby193-rubygem-activerecord-3.2.8-11.el7.src.rpm ruby193-rubygem-activesupport-3.2.8-6.el7.src.rpm
noarch: ruby193-rubygem-actionpack-3.2.8-16.el7.noarch.rpm ruby193-rubygem-actionpack-doc-3.2.8-16.el7.noarch.rpm ruby193-rubygem-activerecord-3.2.8-11.el7.noarch.rpm ruby193-rubygem-activerecord-doc-3.2.8-11.el7.noarch.rpm ruby193-rubygem-activesupport-3.2.8-6.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0455-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0455.html
Issued Date: : 2016-03-15
CVE Names: CVE-2015-7576 CVE-2015-7577 CVE-2016-0751 CVE-2016-0752 CVE-2016-2097 CVE-2016-2098

Topic

Updated ruby193-rubygem-actionpack and ruby193-rubygem-activerecordpackages that fix multiple security issues are now available for Red HatSoftware Collections.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch


Bugs Fixed

1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller

1301946 - CVE-2016-0751 rubygem-actionpack: possible object leak and denial of service attack in Action Pack

1301957 - CVE-2015-7577 rubygem-activerecord: Nested attributes rejection proc bypass in Active Record

1301963 - CVE-2016-0752 rubygem-actionview, rubygem-actionpack: directory traversal flaw in Action View

1310043 - CVE-2016-2097 rubygem-actionview, rubygem-actionpack: directory traversal in Action View, incomplete CVE-2016-0752 fix

1310054 - CVE-2016-2098 rubygem-actionview, rubygem-actionpack: code injection vulnerability in Action View


Related News