Operating System:

[RedHat]

Published:

14 September 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2160
                 Moderate: Ruby on Rails security updates
                             14 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ruby on Rails
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6317 CVE-2016-6316 

Reference:         ESB-2016.2040

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1855.html
   https://rhn.redhat.com/errata/RHSA-2016-1856.html
   https://rhn.redhat.com/errata/RHSA-2016-1857.html
   https://rhn.redhat.com/errata/RHSA-2016-1858.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-ror42 security update
Advisory ID:       RHSA-2016:1855-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1855.html
Issue date:        2016-09-13
CVE Names:         CVE-2016-6316 CVE-2016-6317 
=====================================================================

1. Summary:

An update for rh-ror42-rubygem-actionview, rh-ror42-rubygem-activerecord,
and rh-ror42-rubygem-actionpack is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Action View implements the view component, and
Active Record implements the model component.

Security Fix(es) in rubygem-actionview:

* It was discovered that Action View tag helpers did not escape quotes when
using strings declared as HTML safe as attribute values. A remote attacker
could use this flaw to conduct a cross-site scripting (XSS) attack.
(CVE-2016-6316)

Security Fix(es) in rubygem-activerecord:

* A flaw was found in the way Active Record handled certain special values
in dynamic finders and relations. If a Ruby on Rails application performed
JSON parameter parsing, a remote attacker could possibly manipulate search
conditions in SQL queries generated by the application. (CVE-2016-6317)

Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges Andrew Carpenter (Critical Juncture) as the
original reporter of CVE-2016-6316; and joernchen (Phenoelit) as the
original reporter of CVE-2016-6317.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1365008 - CVE-2016-6316 rubygem-actionview: cross-site scripting flaw in Action View
1365017 - CVE-2016-6317 rubygem-activerecord: unsafe query generation in Active Record

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ror42-rubygem-actionpack-4.2.6-3.el7.src.rpm
rh-ror42-rubygem-actionview-4.2.6-3.el7.src.rpm
rh-ror42-rubygem-activerecord-4.2.6-3.el7.src.rpm

noarch:
rh-ror42-rubygem-actionpack-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionpack-doc-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionview-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionview-doc-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-activerecord-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-activerecord-doc-4.2.6-3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-ror42-rubygem-actionpack-4.2.6-3.el7.src.rpm
rh-ror42-rubygem-actionview-4.2.6-3.el7.src.rpm
rh-ror42-rubygem-activerecord-4.2.6-3.el7.src.rpm

noarch:
rh-ror42-rubygem-actionpack-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionpack-doc-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionview-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionview-doc-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-activerecord-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-activerecord-doc-4.2.6-3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-ror42-rubygem-actionpack-4.2.6-3.el7.src.rpm
rh-ror42-rubygem-actionview-4.2.6-3.el7.src.rpm
rh-ror42-rubygem-activerecord-4.2.6-3.el7.src.rpm

noarch:
rh-ror42-rubygem-actionpack-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionpack-doc-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionview-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionview-doc-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-activerecord-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-activerecord-doc-4.2.6-3.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ror42-rubygem-actionpack-4.2.6-3.el7.src.rpm
rh-ror42-rubygem-actionview-4.2.6-3.el7.src.rpm
rh-ror42-rubygem-activerecord-4.2.6-3.el7.src.rpm

noarch:
rh-ror42-rubygem-actionpack-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionpack-doc-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionview-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-actionview-doc-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-activerecord-4.2.6-3.el7.noarch.rpm
rh-ror42-rubygem-activerecord-doc-4.2.6-3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6316
https://access.redhat.com/security/cve/CVE-2016-6317
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX1977XlSAg2UNWIIRAgmUAJ9CAZsdFov2snrXXLOrRTt0sUrfxgCgpwgG
F0o+B5gJPw4TXZWYKzOkv5I=
=n1+g
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-ror41-rubygem-actionview security update
Advisory ID:       RHSA-2016:1856-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1856.html
Issue date:        2016-09-13
CVE Names:         CVE-2016-6316 
=====================================================================

1. Summary:

An update for rh-ror41-rubygem-actionview is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Action View implements the view component.

Security Fix(es):

* It was discovered that Action View tag helpers did not escape quotes when
using strings declared as HTML safe as attribute values. A remote attacker
could use this flaw to conduct a cross-site scripting (XSS) attack.
(CVE-2016-6316)

Red Hat would like to thank the Ruby on Rails project for reporting this
issue. Upstream acknowledges Andrew Carpenter (Critical Juncture) as the
original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications using rh-ror41-rubygem-actionviewmust be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1365008 - CVE-2016-6316 rubygem-actionview: cross-site scripting flaw in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ror41-rubygem-actionview-4.1.5-6.el6.src.rpm

noarch:
rh-ror41-rubygem-actionview-4.1.5-6.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-ror41-rubygem-actionview-4.1.5-6.el6.src.rpm

noarch:
rh-ror41-rubygem-actionview-4.1.5-6.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-ror41-rubygem-actionview-4.1.5-6.el6.src.rpm

noarch:
rh-ror41-rubygem-actionview-4.1.5-6.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ror41-rubygem-actionview-4.1.5-6.el6.src.rpm

noarch:
rh-ror41-rubygem-actionview-4.1.5-6.el6.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-6.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm

noarch:
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm

noarch:
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm

noarch:
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm

noarch:
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6316
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX198pXlSAg2UNWIIRAtaRAJ40rTGE5OQvJcSTDcLGzfGfgD1J8wCfcDTw
qa6PQ0emQrhPkLNKUjpFGpA=
=K/Ov
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ror40-rubygem-actionpack security update
Advisory ID:       RHSA-2016:1857-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1857.html
Issue date:        2016-09-13
CVE Names:         CVE-2016-6316 
=====================================================================

1. Summary:

An update for ror40-rubygem-actionpack is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Action Pack implements the controller and the view
components.

Security Fix(es):

* It was discovered that Action View tag helpers did not escape quotes when
using strings declared as HTML safe as attribute values. A remote attacker
could use this flaw to conduct a cross-site scripting (XSS) attack.
(CVE-2016-6316)

Red Hat would like to thank the Ruby on Rails project for reporting this
issue. Upstream acknowledges Andrew Carpenter (Critical Juncture) as the
original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications using ror40-rubygem-actionpack must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1365008 - CVE-2016-6316 rubygem-actionview: cross-site scripting flaw in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
ror40-rubygem-actionpack-4.0.2-8.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-8.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-8.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ror40-rubygem-actionpack-4.0.2-8.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-8.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-8.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ror40-rubygem-actionpack-4.0.2-8.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-8.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-8.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ror40-rubygem-actionpack-4.0.2-8.el6.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-8.el6.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-8.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
ror40-rubygem-actionpack-4.0.2-8.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-8.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-8.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
ror40-rubygem-actionpack-4.0.2-8.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-8.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-8.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
ror40-rubygem-actionpack-4.0.2-8.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-8.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-8.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ror40-rubygem-actionpack-4.0.2-8.el7.src.rpm

noarch:
ror40-rubygem-actionpack-4.0.2-8.el7.noarch.rpm
ror40-rubygem-actionpack-doc-4.0.2-8.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6316
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX199NXlSAg2UNWIIRAjWGAJ95vFDU/L3V3Fc6JPrrMCzhb8TenQCbBgwU
4Hl+Ut1R+baT+RM3HCRoPGE=
=SA6M
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby193-rubygem-actionpack security update
Advisory ID:       RHSA-2016:1858-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1858.html
Issue date:        2016-09-13
CVE Names:         CVE-2016-6316 
=====================================================================

1. Summary:

An update for ruby193-rubygem-actionpack is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Action Pack implements the controller and the view
components.

Security Fix(es):

* It was discovered that Action View tag helpers did not escape quotes when
using strings declared as HTML safe as attribute values. A remote attacker
could use this flaw to conduct a cross-site scripting (XSS) attack.
(CVE-2016-6316)

Red Hat would like to thank the Ruby on Rails project for reporting this
issue. Upstream acknowledges Andrew Carpenter (Critical Juncture) as the
original reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications using ruby193-rubygem-actionpack must be restarted
for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1365008 - CVE-2016-6316 rubygem-actionview: cross-site scripting flaw in Action View

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
ruby193-rubygem-actionpack-3.2.8-20.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-20.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-20.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
ruby193-rubygem-actionpack-3.2.8-20.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-20.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-20.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
ruby193-rubygem-actionpack-3.2.8-20.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-20.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-20.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
ruby193-rubygem-actionpack-3.2.8-20.el6.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-20.el6.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-20.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
ruby193-rubygem-actionpack-3.2.8-20.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-20.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-20.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
ruby193-rubygem-actionpack-3.2.8-20.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-20.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-20.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
ruby193-rubygem-actionpack-3.2.8-20.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-20.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-20.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
ruby193-rubygem-actionpack-3.2.8-20.el7.src.rpm

noarch:
ruby193-rubygem-actionpack-3.2.8-20.el7.noarch.rpm
ruby193-rubygem-actionpack-doc-3.2.8-20.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6316
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX199vXlSAg2UNWIIRAoA8AJ9clPt0H/tu/Np3oZf5cBdoNP0ZGgCdEn0e
3hn6PJDDzZXjBNEmVp2xq/E=
=sh6Z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zapI
-----END PGP SIGNATURE-----