-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2140
           Important: rh-ror50-rubygem-sprockets security update
                               25 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-ror50-rubygem-sprockets
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3760  

Reference:         ESB-2018.2039
                   ESB-2018.1991

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2245

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-ror50-rubygem-sprockets security update
Advisory ID:       RHSA-2018:2245-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2245
Issue date:        2018-07-24
CVE Names:         CVE-2018-3760 
=====================================================================

1. Summary:

An update for rh-ror50-rubygem-sprockets is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Sprockets is a Ruby library for compiling and serving web assets. It
features declarative dependency management for JavaScript and CSS assets,
as well as a powerful preprocessor pipeline that allows to write assets in
languages like CoffeeScript, Sass and SCSS.

Security Fix(es):

* rubygem-sprockets: Path traversal in forbidden_request?() can allow
remote attackers to read arbitrary files (CVE-2018-3760)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1593058 - CVE-2018-3760 rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ror50-rubygem-sprockets-3.7.1-2.el6.src.rpm

noarch:
rh-ror50-rubygem-sprockets-3.7.1-2.el6.noarch.rpm
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-ror50-rubygem-sprockets-3.7.1-2.el6.src.rpm

noarch:
rh-ror50-rubygem-sprockets-3.7.1-2.el6.noarch.rpm
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ror50-rubygem-sprockets-3.7.1-2.el6.src.rpm

noarch:
rh-ror50-rubygem-sprockets-3.7.1-2.el6.noarch.rpm
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm

noarch:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm

noarch:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm

noarch:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm

noarch:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm

noarch:
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-3760
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=y6ry
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=j757
-----END PGP SIGNATURE-----