-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2139
           Important: rh-ror42-rubygem-sprockets security update
                               25 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-ror42-rubygem-sprockets
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2018-3760  

Reference:         ESB-2018.2039
                   ESB-2018.1991

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2244

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-ror42-rubygem-sprockets security update
Advisory ID:       RHSA-2018:2244-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2244
Issue date:        2018-07-24
CVE Names:         CVE-2018-3760 
=====================================================================

1. Summary:

An update for rh-ror42-rubygem-sprockets is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Sprockets is a Ruby library for compiling and serving web assets. It
features declarative dependency management for JavaScript and CSS assets,
as well as a powerful preprocessor pipeline that allows to write assets in
languages like CoffeeScript, Sass and SCSS.

Security Fix(es):

* rubygem-sprockets: Path traversal in forbidden_request?() can allow
remote attackers to read arbitrary files (CVE-2018-3760)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1593058 - CVE-2018-3760 rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el6.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.src.rpm

noarch:
rh-ror42-rubygem-sprockets-3.2.0-5.el7.noarch.rpm
rh-ror42-rubygem-sprockets-doc-3.2.0-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3760
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rtdK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=54p1
-----END PGP SIGNATURE-----