[RHSA-2018:2244-01] Important: rh-ror42-rubygem-sprockets security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 24 07:46:28 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-ror42-rubygem-sprockets security update
Advisory ID:       RHSA-2018:2244-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2244
Issue date:        2018-07-24
CVE Names:         CVE-2018-3760 
=====================================================================

1. Summary:

An update for rh-ror42-rubygem-sprockets is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Sprockets is a Ruby library for compiling and serving web assets. It
features declarative dependency management for JavaScript and CSS assets,
as well as a powerful preprocessor pipeline that allows to write assets in
languages like CoffeeScript, Sass and SCSS.

Security Fix(es):

* rubygem-sprockets: Path traversal in forbidden_request?() can allow
remote attackers to read arbitrary files (CVE-2018-3760)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1593058 - CVE-2018-3760 rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3760
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rtdK
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list