Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Ruby on Rails
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Ruby on Rails
ID: RHSA-2016:0454-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Mi, 16. März 2016, 00:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0752
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2098
Applikationen: Rails

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ror40 security update
Advisory ID: RHSA-2016:0454-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0454.html
Issue date: 2016-03-15
CVE Names: CVE-2015-7576 CVE-2015-7577 CVE-2015-7581
CVE-2016-0751 CVE-2016-0752 CVE-2016-2097
CVE-2016-2098
=====================================================================

1. Summary:

Updated ror40-rubygem-actionpack and ror40-rubygem-activerecord packages
that fix multiple security issues are now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) -
noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
noarch

3. Description:

The ror40 collection provides Ruby on Rails version 4.0. Ruby on Rails is
a model-view-controller (MVC) framework for web application development.

The following issues were corrected in rubygem-actionpack:

Multiple directory traversal flaws were found in the way the Action View
component searched for templates for rendering. If an application passed
untrusted input to the 'render' method, a remote, unauthenticated
attacker
could use these flaws to render unexpected files and, possibly, execute
arbitrary code. (CVE-2016-0752, CVE-2016-2097)

A code injection flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could
use
this flaw to execute arbitrary code. (CVE-2016-2098)

A flaw was found in the way the Action Pack component performed MIME type
lookups. Since queries were cached in a global cache of MIME types, an
attacker could use this flaw to grow the cache indefinitely, potentially
resulting in a denial of service. (CVE-2016-0751)

A flaw was found in the Action Pack component's caching of controller
references. An attacker could use this flaw to cause unbounded memory
growth, potentially resulting in a denial of service. (CVE-2015-7581)

A flaw was found in the way the Action Controller component compared user
names and passwords when performing HTTP basic authentication. Time taken
to compare strings could differ depending on input, possibly allowing a
remote attacker to determine valid user names and passwords using a timing
attack. (CVE-2015-7576)

The following issue was corrected in rubygem-activerecord:

A flaw was found in the Active Record component's handling of nested
attributes in combination with the destroy flag. An attacker could possibly
use this flaw to set attributes to invalid values or clear all attributes.
(CVE-2015-7577)

Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges John Poulin as the original reporter of
CVE-2016-0752, Jyoti Singh and Tobias Kraze (makandra) as original
reporters of CVE-2016-2097, Tobias Kraze (makandra) and joernchen
(Phenoelit) as original reporters of CVE-2016-2098, Aaron Patterson (Red
Hat) as the original reporter of CVE-2016-0751, Daniel Waterworth as the
original reporter of CVE-2015-7576, and Justin Coyne as the original
reporter of CVE-2015-7577.

All ror40 collection rubygem-actionpack and rubygem-activerecord packages
users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications using
the ror40 collection must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301933 - CVE-2015-7576 rubygem-actionpack: Timing attack vulnerability in
basic authentication in Action Controller
1301946 - CVE-2016-0751 rubygem-actionpack: possible object leak and denial of
service attack in Action Pack
1301957 - CVE-2015-7577 rubygem-activerecord: Nested attributes rejection proc
bypass in Active Record
1301963 - CVE-2016-0752 rubygem-actionview, rubygem-actionpack: directory
traversal flaw in Action View
1301981 - CVE-2015-7581 rubygem-actionpack: Object leak vulnerability for
wildcard controller routes in Action Pack
1310043 - CVE-2016-2097 rubygem-actionview, rubygem-actionpack: directory
traversal in Action View, incomplete CVE-2016-0752 fix
1310054 - CVE-2016-2098 rubygem-actionview, rubygem-actionpack: code injection
vulnerability in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
ror40-rubygem-actionpack-4.0.2-7.el6.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el6.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ror40-rubygem-actionpack-4.0.2-7.el6.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el6.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ror40-rubygem-actionpack-4.0.2-7.el6.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el6.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ror40-rubygem-actionpack-4.0.2-7.el6.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el6.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el6.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
ror40-rubygem-actionpack-4.0.2-7.el7.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el7.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
ror40-rubygem-actionpack-4.0.2-7.el7.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el7.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
ror40-rubygem-actionpack-4.0.2-7.el7.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el7.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ror40-rubygem-actionpack-4.0.2-7.el7.src.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.src.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-7.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-7.el7.noarch.rpm
ror40-rubygem-activerecord-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activerecord-doc-4.0.2-6.el7.noarch.rpm
ror40-rubygem-activesupport-4.0.2-4.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7576
https://access.redhat.com/security/cve/CVE-2015-7577
https://access.redhat.com/security/cve/CVE-2015-7581
https://access.redhat.com/security/cve/CVE-2016-0751
https://access.redhat.com/security/cve/CVE-2016-0752
https://access.redhat.com/security/cve/CVE-2016-2097
https://access.redhat.com/security/cve/CVE-2016-2098
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW6HlkXlSAg2UNWIIRAindAJ9VP+KYtZilJA/XoZL8FzoQHZJSogCdFN71
YtlQAe+4MAMi7OozuoMEAUM=
=4VHy
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung