Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2014-0130
Vulnerability from cvelistv5
Published
2014-05-07 10:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf | Broken Link, Technical Description | |
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1863.html | Third Party Advisory | |
secalert@redhat.com | http://www.securityfocus.com/bid/67244 | Broken Link, Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ | Broken Link, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf | Broken Link, Technical Description | |
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1863.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/67244 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ | Broken Link, Third Party Advisory |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-03-25
Due date: 2022-04-15
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2014-0130
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:38.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:1863", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf" }, { "name": "[rubyonrails-security] 20140506 [CVE-2014-0130] Directory Traversal Vulnerability With Certain Route Configurations", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ" }, { "name": "67244", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/67244" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-06-02T14:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2014:1863", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf" }, { "name": "[rubyonrails-security] 20140506 [CVE-2014-0130] Directory Traversal Vulnerability With Certain Route Configurations", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ" }, { "name": "67244", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/67244" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0130", "datePublished": "2014-05-07T10:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:38.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "cisa_known_exploited": { "cveID": "CVE-2014-0130", "cwes": "[\"CWE-22\"]", "dateAdded": "2022-03-25", "dueDate": "2022-04-15", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2014-0130", "product": "Ruby on Rails", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails allows remote attackers to read arbitrary files via a crafted request.", "vendorProject": "Rails", "vulnerabilityName": "Ruby on Rails Directory Traversal Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2014-0130\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-05-07T10:55:04.133\",\"lastModified\":\"2024-12-19T18:23:09.467\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de salto de directorio en actionpack/lib/abstract_controller/base.rb en la implementaci\u00f3n implicit-render en Ruby on Rails anterior a 3.2.18, 4.0.x anterior a 4.0.5 y 4.1.x anterior a 4.1.1, cuando ciertas configuraciones de coincidencia de patrones en rutas basadas en caracteres comod\u00edn (globbing) est\u00e1n habilitadas, permite a atacantes remotos leer archivos arbitrarios a trav\u00e9s de una solicitud manipulada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"cisaExploitAdd\":\"2022-03-25\",\"cisaActionDue\":\"2022-04-15\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Ruby on Rails Directory Traversal Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:subscription_asset_manager:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.0\",\"matchCriteriaId\":\"C16B5251-FF39-4CB3-820E-0796B70BAD5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.2.18\",\"matchCriteriaId\":\"5235B876-7782-42AB-8F24-79459C17AB85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndExcluding\":\"4.0.5\",\"matchCriteriaId\":\"DF8059E5-5473-4467-B8D5-212B17F5D198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.1.0\",\"versionEndExcluding\":\"4.1.1\",\"matchCriteriaId\":\"6DA450AD-4238-4E43-AD22-4E5586FCCB11\"}]}]}],\"references\":[{\"url\":\"http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Technical Description\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1863.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/67244\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Technical Description\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1863.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/67244\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]}]}}" } }
ghsa-6x85-j5j2-27jx
Vulnerability from github
Published
2017-10-24 18:33
Modified
2023-02-15 22:22
Summary
actionpack Path Traversal vulnerability
Details
Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb
in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.
{ "affected": [ { "package": { "ecosystem": "RubyGems", "name": "actionpack" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.2.18" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "actionpack" }, "ranges": [ { "events": [ { "introduced": "4.0.0" }, { "fixed": "4.0.5" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "RubyGems", "name": "actionpack" }, "ranges": [ { "events": [ { "introduced": "4.1.0" }, { "fixed": "4.1.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2014-0130" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:20:36Z", "nvd_published_at": "2014-05-07T10:55:00Z", "severity": "MODERATE" }, "details": "Directory traversal vulnerability in `actionpack/lib/abstract_controller/base.rb` in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.", "id": "GHSA-6x85-j5j2-27jx", "modified": "2023-02-15T22:22:18Z", "published": "2017-10-24T18:33:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0130" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0510" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:0816" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2014:1863" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2014-0130" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095105" }, { "type": "WEB", "url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/actionpack/CVE-2014-0130.yml" }, { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/rubyonrails-security/NkKc7vTW70o" }, { "type": "WEB", "url": "https://web.archive.org/web/20140518192004/http://www.securityfocus.com/bid/67244" }, { "type": "WEB", "url": "https://web.archive.org/web/20150319054505/http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf" }, { "type": "WEB", "url": "https://web.archive.org/web/20210411041816/https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" } ], "schema_version": "1.4.0", "severity": [], "summary": "actionpack Path Traversal vulnerability" }
rhsa-2014_0816
Vulnerability from csaf_redhat
Published
2014-06-30 18:59
Modified
2024-11-22 08:05
Summary
Red Hat Security Advisory: cfme security, bug fix, and enhancement update
Notes
Topic
Updated cfme packages that fix several security issues, multiple bugs, and
add one enhancement are now available for Red Hat CloudForms 3.0.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Red Hat CloudForms Management Engine delivers the insight, control, and
automation needed to address the challenges of managing virtual
environments. CloudForms Management Engine is built on Ruby on Rails, a
model-view-controller (MVC) framework for web application development.
Action Pack implements the controller and the view components.
The SSH utility script created a world-writable file in /tmp/ using a
predictable name, and then executed it as root. A local attacker could use
this flaw to execute arbitrary commands as the root user. (CVE-2014-3486)
A directory traversal flaw was found in the way Ruby on Rails handled
wildcard segments in routes with implicit rendering. A remote attacker
could use this flaw to retrieve arbitrary local files accessible to a Ruby
on Rails application using the aforementioned routes via a specially
crafted request. (CVE-2014-0130)
The root password of newly-deployed systems was logged to evm.log, allowing
attackers with local user accounts on the CloudForms Management Engine
server to gain root access to newly-deployed systems. (CVE-2014-0184)
A reflected cross-site scripting (XSS) flaw was found in the way CloudForms
Management Engine escaped JavaScript elements in certain views. An attacker
could construct a carefully crafted URL, which once visited by an
unsuspecting user, could cause the user's web browser to execute a
malicious script in the context of the CloudForms Management Engine domain.
(CVE-2014-0176)
It was found that the wait_for_task() function of CloudForms Management
Engine could, under certain circumstances, enter an infinite loop. A remote
attacker could use this flaw to repeatedly call wait_for_task(), which
would cause an excessive amount of CPU resources to be consumed on the
system running CloudForms Management Engine, resulting in a denial of
service. (CVE-2014-0180)
CloudForms Management Engine used a default salt value to protect stored
passwords; however, as the salt value was known, this did not provide
additional protection. This made it easier for local attackers with access
to the stored passwords to perform brute-force attacks and recover the
plain text versions of the passwords. (CVE-2014-3489)
The CVE-2014-0176 issue was discovered by Martin Povolny of Red Hat, the
CVE-2014-0180 issue was discovered by Jan Rusnacko of the Red Hat Product
Security Team and CVE-2014-3486 issue was discovered by Kurt Seifried of
the Red Hat Product Security Team.
This update also fixes the following bugs:
* Prior to this update, the dashboard widget regeneration could fail with
an error status for users who were members of multiple LDAP groups.
The Widget.get_group method has been updated to work with both a group ID
and a description, and the timing out of active and queued miq_tasks has
been fixed. Dashboard widgets now regenerate correctly. (BZ#1089673)
* When CloudForms Management Engine failed to check the current region for
a user, the dashboard widgets would display no data for that user.
With this update, region checking has been fixed and all widgets in the
dashboard display correctly. (BZ#1090577)
In addition, this update adds the following enhancement:
* In order to read storage reports more easily, a new feature has been
implemented for snapshot sizes to be available as suffixed bytes (B, KB,
MB, GB), similar to other disk-related columns (for example the total
provisioned space and disk capacity). (BZ#1089036)
All users of Red Hat CloudForms 3.0 are advised to upgrade to these updated
packages, which correct these issues and add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated cfme packages that fix several security issues, multiple bugs, and\nadd one enhancement are now available for Red Hat CloudForms 3.0.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat CloudForms Management Engine delivers the insight, control, and\nautomation needed to address the challenges of managing virtual\nenvironments. CloudForms Management Engine is built on Ruby on Rails, a\nmodel-view-controller (MVC) framework for web application development.\nAction Pack implements the controller and the view components.\n\nThe SSH utility script created a world-writable file in /tmp/ using a\npredictable name, and then executed it as root. A local attacker could use\nthis flaw to execute arbitrary commands as the root user. (CVE-2014-3486)\n\nA directory traversal flaw was found in the way Ruby on Rails handled\nwildcard segments in routes with implicit rendering. A remote attacker\ncould use this flaw to retrieve arbitrary local files accessible to a Ruby\non Rails application using the aforementioned routes via a specially\ncrafted request. (CVE-2014-0130)\n\nThe root password of newly-deployed systems was logged to evm.log, allowing\nattackers with local user accounts on the CloudForms Management Engine\nserver to gain root access to newly-deployed systems. (CVE-2014-0184)\n\nA reflected cross-site scripting (XSS) flaw was found in the way CloudForms\nManagement Engine escaped JavaScript elements in certain views. An attacker\ncould construct a carefully crafted URL, which once visited by an\nunsuspecting user, could cause the user\u0027s web browser to execute a\nmalicious script in the context of the CloudForms Management Engine domain.\n(CVE-2014-0176)\n\nIt was found that the wait_for_task() function of CloudForms Management\nEngine could, under certain circumstances, enter an infinite loop. A remote\nattacker could use this flaw to repeatedly call wait_for_task(), which\nwould cause an excessive amount of CPU resources to be consumed on the\nsystem running CloudForms Management Engine, resulting in a denial of\nservice. (CVE-2014-0180)\n\nCloudForms Management Engine used a default salt value to protect stored\npasswords; however, as the salt value was known, this did not provide\nadditional protection. This made it easier for local attackers with access\nto the stored passwords to perform brute-force attacks and recover the\nplain text versions of the passwords. (CVE-2014-3489)\n\nThe CVE-2014-0176 issue was discovered by Martin Povolny of Red Hat, the \nCVE-2014-0180 issue was discovered by Jan Rusnacko of the Red Hat Product \nSecurity Team and CVE-2014-3486 issue was discovered by Kurt Seifried of \nthe Red Hat Product Security Team.\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the dashboard widget regeneration could fail with\nan error status for users who were members of multiple LDAP groups.\nThe Widget.get_group method has been updated to work with both a group ID\nand a description, and the timing out of active and queued miq_tasks has\nbeen fixed. Dashboard widgets now regenerate correctly. (BZ#1089673)\n\n* When CloudForms Management Engine failed to check the current region for\na user, the dashboard widgets would display no data for that user.\nWith this update, region checking has been fixed and all widgets in the\ndashboard display correctly. (BZ#1090577)\n\nIn addition, this update adds the following enhancement:\n\n* In order to read storage reports more easily, a new feature has been\nimplemented for snapshot sizes to be available as suffixed bytes (B, KB,\nMB, GB), similar to other disk-related columns (for example the total\nprovisioned space and disk capacity). (BZ#1089036)\n\nAll users of Red Hat CloudForms 3.0 are advised to upgrade to these updated\npackages, which correct these issues and add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0816", "url": "https://access.redhat.com/errata/RHSA-2014:0816" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1086463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086463" }, { "category": "external", "summary": "1087909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087909" }, { "category": "external", "summary": "1089131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1089131" }, { "category": "external", "summary": "1095105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095105" }, { "category": "external", "summary": "1107528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107528" }, { "category": "external", "summary": "1107853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107853" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0816.json" } ], "title": "Red Hat Security Advisory: cfme security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T08:05:21+00:00", "generator": { "date": "2024-11-22T08:05:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:0816", "initial_release_date": "2014-06-30T18:59:47+00:00", "revision_history": [ { "date": "2014-06-30T18:59:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-06-30T18:59:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T08:05:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Management Engine", "product": { "name": "Management Engine", "product_id": "6Server-CFME", "product_identification_helper": { "cpe": "cpe:/a:redhat:cloudforms_managementengine:5::el6" } } } ], "category": "product_family", "name": "Red Hat CloudForms" }, { "branches": [ { "category": "product_version", "name": "ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch", "product": { "name": "ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch", "product_id": "ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-actionpack@3.2.13-8.el6cf?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "product": { "name": "cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "product_id": "cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance@5.2.4.2-1.el6cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-0:5.2.4.2-1.el6cf.x86_64", "product": { "name": "cfme-0:5.2.4.2-1.el6cf.x86_64", "product_id": "cfme-0:5.2.4.2-1.el6cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme@5.2.4.2-1.el6cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "product": { "name": "cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "product_id": "cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-debuginfo@5.2.4.2-1.el6cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "product": { "name": "cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "product_id": "cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-lib@5.2.4.2-1.el6cf?arch=x86_64" } } }, { "category": "product_version", "name": "mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "product": { "name": "mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "product_id": "mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-cfme-host@5.2.4.2-1.el6cf?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cfme-0:5.2.4.2-1.el6cf.x86_64 as a component of Management Engine", "product_id": "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64" }, "product_reference": "cfme-0:5.2.4.2-1.el6cf.x86_64", "relates_to_product_reference": "6Server-CFME" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-0:5.2.4.2-1.el6cf.x86_64 as a component of Management Engine", "product_id": "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64" }, "product_reference": "cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "relates_to_product_reference": "6Server-CFME" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64 as a component of Management Engine", "product_id": "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64" }, "product_reference": "cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "relates_to_product_reference": "6Server-CFME" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-lib-0:5.2.4.2-1.el6cf.x86_64 as a component of Management Engine", "product_id": "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64" }, "product_reference": "cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "relates_to_product_reference": "6Server-CFME" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64 as a component of Management Engine", "product_id": "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64" }, "product_reference": "mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "relates_to_product_reference": "6Server-CFME" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch as a component of Management Engine", "product_id": "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" }, "product_reference": "ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch", "relates_to_product_reference": "6Server-CFME" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0130", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1095105" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in the way Ruby on Rails handled wildcard segments in routes with implicit rendering. A remote attacker could use this flaw to retrieve arbitrary local files accessible to a Ruby on Rails application using the aforementioned routes via a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: directory traversal issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0130" }, { "category": "external", "summary": "RHBZ#1095105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0130", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0130" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2014-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T18:59:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "rubygem-actionpack: directory traversal issue" }, { "acknowledgments": [ { "names": [ "Martin Povolny" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0176", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2014-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1086463" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in application/panel_control in CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "CFME: reflected XSS in several places due to missing JavaScript escaping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0176" }, { "category": "external", "summary": "RHBZ#1086463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0176", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0176" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T18:59:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CFME: reflected XSS in several places due to missing JavaScript escaping" }, { "acknowledgments": [ { "names": [ "Jan Rusnacko" ], "organization": "Red Hat Product Security Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-0180", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2014-04-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1087909" } ], "notes": [ { "category": "description", "text": "The wait_for_task function in app/controllers/application_controller.rb in Red Hat CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "CFME: app/controllers/application_controller.rb wait_for_task DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0180" }, { "category": "external", "summary": "RHBZ#1087909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0180", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0180" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T18:59:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CFME: app/controllers/application_controller.rb wait_for_task DoS" }, { "cve": "CVE-2014-0184", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2013-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1089131" } ], "notes": [ { "category": "description", "text": "Red Hat CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 logs the root password when deploying a VM, which allows local users to obtain sensitive information by reading the evm.log file.", "title": "Vulnerability description" }, { "category": "summary", "text": "CFME: root password is written to evm.log when entered during VM provisioning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0184" }, { "category": "external", "summary": "RHBZ#1089131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1089131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0184", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0184" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T18:59:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CFME: root password is written to evm.log when entered during VM provisioning" }, { "cve": "CVE-2014-0197", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2014-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1092875" } ], "notes": [ { "category": "description", "text": "CFME: CSRF protection vulnerability via permissive check of the referrer header", "title": "Vulnerability description" }, { "category": "summary", "text": "CFME: CSRF protection vulnerability in referrer header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0197" }, { "category": "external", "summary": "RHBZ#1092875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092875" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0197", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0197" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T18:59:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "CFME: CSRF protection vulnerability in referrer header" }, { "acknowledgments": [ { "names": [ "Kurt Seifried" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2014-3486", "cwe": { "id": "CWE-377", "name": "Insecure Temporary File" }, "discovery_date": "2014-06-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1107528" } ], "notes": [ { "category": "description", "text": "The (1) shell_exec function in lib/util/MiqSshUtilV1.rb and (2) temp_cmd_file function in lib/util/MiqSshUtilV2.rb in Red Hat CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 allow local users to execute arbitrary commands via a symlink attack on a temporary file with a predictable name.", "title": "Vulnerability description" }, { "category": "summary", "text": "CFME: SSH Utility insecure tmp file creation leading to code execution as root", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3486" }, { "category": "external", "summary": "RHBZ#1107528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3486", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3486" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3486", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3486" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T18:59:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CFME: SSH Utility insecure tmp file creation leading to code execution as root" }, { "cve": "CVE-2014-3489", "cwe": { "id": "CWE-321", "name": "Use of Hard-coded Cryptographic Key" }, "discovery_date": "2014-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1107853" } ], "notes": [ { "category": "description", "text": "lib/util/miq-password.rb in Red Hat CloudForms 3.0 Management Engine (CFME) before 5.2.4.2 uses a hard-coded salt, which makes it easier for remote attackers to guess passwords via a brute force attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "CFME: Default salt value in miq-password.rb", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3489" }, { "category": "external", "summary": "RHBZ#1107853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107853" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3489", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3489" } ], "release_date": "2014-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-06-30T18:59:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0816" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-CFME:cfme-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-appliance-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-debuginfo-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:cfme-lib-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:mingw32-cfme-host-0:5.2.4.2-1.el6cf.x86_64", "6Server-CFME:ruby193-rubygem-actionpack-1:3.2.13-8.el6cf.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CFME: Default salt value in miq-password.rb" } ] }
rhsa-2014_0510
Vulnerability from csaf_redhat
Published
2014-05-15 17:18
Modified
2024-11-14 14:27
Summary
Red Hat Security Advisory: ruby193-rubygem-actionpack security update
Notes
Topic
Updated ruby193-rubygem-actionpack packages that fix one security issue are
now available for Red Hat Software Collections 1.
The Red Hat Security Response Team has rated this update as having Moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
Ruby on Rails is a model-view-controller (MVC) framework for web
application development. Action Pack implements the controller and the
view components.
A directory traversal flaw was found in the way Ruby on Rails handled
wildcard segments in routes with implicit rendering. A remote attacker
could use this flaw to retrieve arbitrary local files accessible to a Ruby
on Rails application using the aforementioned routes via a specially
crafted request. (CVE-2014-0130)
All ruby193-rubygem-actionpack users are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby193-rubygem-actionpack packages that fix one security issue are\nnow available for Red Hat Software Collections 1.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "Ruby on Rails is a model-view-controller (MVC) framework for web\napplication development. Action Pack implements the controller and the\nview components.\n\nA directory traversal flaw was found in the way Ruby on Rails handled\nwildcard segments in routes with implicit rendering. A remote attacker\ncould use this flaw to retrieve arbitrary local files accessible to a Ruby\non Rails application using the aforementioned routes via a specially\ncrafted request. (CVE-2014-0130)\n\nAll ruby193-rubygem-actionpack users are advised to upgrade to these\nupdated packages, which contain a backported patch to correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0510", "url": "https://access.redhat.com/errata/RHSA-2014:0510" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1095105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0510.json" } ], "title": "Red Hat Security Advisory: ruby193-rubygem-actionpack security update", "tracking": { "current_release_date": "2024-11-14T14:27:52+00:00", "generator": { "date": "2024-11-14T14:27:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2014:0510", "initial_release_date": "2014-05-15T17:18:17+00:00", "revision_history": [ { "date": "2014-05-15T17:18:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-05-15T17:18:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T14:27:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:1::el6" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch", "product": { "name": "ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch", "product_id": "ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-actionpack-doc@3.2.8-5.5.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "product": { "name": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "product_id": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-actionpack@3.2.8-5.5.el6?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "product": { "name": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "product_id": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-actionpack@3.2.8-5.5.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch" }, "product_reference": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src" }, "product_reference": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "relates_to_product_reference": "6Server-RHSCL-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch" }, "product_reference": "ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch" }, "product_reference": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src" }, "product_reference": "ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch as a component of Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch" }, "product_reference": "ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0130", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1095105" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in the way Ruby on Rails handled wildcard segments in routes with implicit rendering. A remote attacker could use this flaw to retrieve arbitrary local files accessible to a Ruby on Rails application using the aforementioned routes via a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: directory traversal issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0130" }, { "category": "external", "summary": "RHBZ#1095105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0130", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0130" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2014-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-15T17:18:17+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258", "product_ids": [ "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0510" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "6Server-RHSCL-1.0:ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.noarch", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-1:3.2.8-5.5.el6.src", "6Workstation-RHSCL-1.0:ruby193-rubygem-actionpack-doc-1:3.2.8-5.5.el6.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "rubygem-actionpack: directory traversal issue" } ] }
rhsa-2014_1863
Vulnerability from csaf_redhat
Published
2014-11-17 17:08
Modified
2024-11-22 06:25
Summary
Red Hat Security Advisory: Subscription Asset Manager 1.4 security update
Notes
Topic
Updated Subscription Asset Manager 1.4 packages that fix multiple security
issues are now available.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat Subscription Asset Manager acts as a proxy for handling
subscription information and software updates on client machines. Red Hat
Subscription Asset Manager is built on Ruby on Rails, a
model-view-controller (MVC) framework for web application development.
Action Pack implements the controller and the view components.
A directory traversal flaw was found in the way Ruby on Rails handled
wildcard segments in routes with implicit rendering. A remote attacker
could use this flaw to retrieve arbitrary local files accessible to a Ruby
on Rails application using the aforementioned routes via a specially
crafted request. (CVE-2014-0130)
A flaw was found in the way Ruby on Rails handled hashes in certain
queries. A remote attacker could use this flaw to perform a denial of
service (resource consumption) attack by sending specially crafted queries
that would result in the creation of Ruby symbols, which were never garbage
collected. (CVE-2013-1854)
Two cross-site scripting (XSS) flaws were found in Action Pack. A remote
attacker could use these flaws to conduct XSS attacks against users of an
application using Action Pack. (CVE-2013-1855, CVE-2013-1857)
It was discovered that the internationalization component of Ruby on Rails
could, under certain circumstances, return a fallback HTML string that
contained user input. A remote attacker could possibly use this flaw to
perform a reflective cross-site scripting (XSS) attack by providing a
specially crafted input to an application using the aforementioned
component. (CVE-2013-4491)
A denial of service flaw was found in the header handling component of
Action View. A remote attacker could send strings in specially crafted
headers that would be cached indefinitely, which would result in all
available system memory eventually being consumed. (CVE-2013-6414)
It was found that the number_to_currency Action View helper did not
properly escape the unit parameter. An attacker could use this flaw to
perform a cross-site scripting (XSS) attack on an application that uses
data submitted by a user in the unit parameter. (CVE-2013-6415)
Red Hat would like to thank Ruby on Rails upstream for reporting these
issues. Upstream acknowledges Ben Murphy as the original reporter of
CVE-2013-1854, Charlie Somerville as the original reporter of
CVE-2013-1855, Alan Jenkins as the original reporter of CVE-2013-1857,
Peter McLarnan as the original reporter of CVE-2013-4491, Toby Hsieh as the
original reporter of CVE-2013-6414, and Ankit Gupta as the original
reporter of CVE-2013-6415.
All Subscription Asset Manager users are advised to upgrade to these
updated packages, which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Subscription Asset Manager 1.4 packages that fix multiple security\nissues are now available.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Subscription Asset Manager acts as a proxy for handling\nsubscription information and software updates on client machines. Red Hat\nSubscription Asset Manager is built on Ruby on Rails, a\nmodel-view-controller (MVC) framework for web application development.\nAction Pack implements the controller and the view components.\n\nA directory traversal flaw was found in the way Ruby on Rails handled\nwildcard segments in routes with implicit rendering. A remote attacker\ncould use this flaw to retrieve arbitrary local files accessible to a Ruby\non Rails application using the aforementioned routes via a specially\ncrafted request. (CVE-2014-0130)\n\nA flaw was found in the way Ruby on Rails handled hashes in certain\nqueries. A remote attacker could use this flaw to perform a denial of\nservice (resource consumption) attack by sending specially crafted queries\nthat would result in the creation of Ruby symbols, which were never garbage\ncollected. (CVE-2013-1854)\n\nTwo cross-site scripting (XSS) flaws were found in Action Pack. A remote\nattacker could use these flaws to conduct XSS attacks against users of an\napplication using Action Pack. (CVE-2013-1855, CVE-2013-1857)\n\nIt was discovered that the internationalization component of Ruby on Rails\ncould, under certain circumstances, return a fallback HTML string that\ncontained user input. A remote attacker could possibly use this flaw to\nperform a reflective cross-site scripting (XSS) attack by providing a\nspecially crafted input to an application using the aforementioned\ncomponent. (CVE-2013-4491)\n\nA denial of service flaw was found in the header handling component of\nAction View. A remote attacker could send strings in specially crafted\nheaders that would be cached indefinitely, which would result in all\navailable system memory eventually being consumed. (CVE-2013-6414)\n\nIt was found that the number_to_currency Action View helper did not\nproperly escape the unit parameter. An attacker could use this flaw to\nperform a cross-site scripting (XSS) attack on an application that uses\ndata submitted by a user in the unit parameter. (CVE-2013-6415)\n\nRed Hat would like to thank Ruby on Rails upstream for reporting these\nissues. Upstream acknowledges Ben Murphy as the original reporter of\nCVE-2013-1854, Charlie Somerville as the original reporter of\nCVE-2013-1855, Alan Jenkins as the original reporter of CVE-2013-1857,\nPeter McLarnan as the original reporter of CVE-2013-4491, Toby Hsieh as the\noriginal reporter of CVE-2013-6414, and Ankit Gupta as the original\nreporter of CVE-2013-6415.\n\nAll Subscription Asset Manager users are advised to upgrade to these\nupdated packages, which contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:1863", "url": "https://access.redhat.com/errata/RHSA-2014:1863" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "921329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=921329" }, { "category": "external", "summary": "921331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=921331" }, { "category": "external", "summary": "921335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=921335" }, { "category": "external", "summary": "1036483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036483" }, { "category": "external", "summary": "1036910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036910" }, { "category": "external", "summary": "1036922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036922" }, { "category": "external", "summary": "1095105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095105" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1863.json" } ], "title": "Red Hat Security Advisory: Subscription Asset Manager 1.4 security update", "tracking": { "current_release_date": "2024-11-22T06:25:19+00:00", "generator": { "date": "2024-11-22T06:25:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2014:1863", "initial_release_date": "2014-11-17T17:08:19+00:00", "revision_history": [ { "date": "2014-11-17T17:08:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-11-17T17:08:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T06:25:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Subscription Asset Manager for RHEL 6 Server", "product": { "name": "Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14", "product_identification_helper": { "cpe": "cpe:/a:rhel_sam:1.4::el6" } } } ], "category": "product_family", "name": "Red Hat Subscription Asset Manager" }, { "branches": [ { "category": "product_version", "name": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "product": { "name": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "product_id": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activemodel@3.2.17-1.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "product": { "name": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "product_id": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activeresource@3.2.17-1.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "product": { "name": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "product_id": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-actionmailer@3.2.17-1.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "product": { "name": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "product_id": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-actionpack@3.2.17-6.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "product": { "name": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "product_id": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-rails@3.2.17-1.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "product": { "name": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "product_id": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-rack@1.4.5-3.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "product": { "name": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "product_id": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-mail@2.5.4-1.el6sam?arch=src" } } }, { "category": "product_version", "name": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "product": { "name": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "product_id": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-i18n@0.6.9-1.el6sam?arch=src" } } }, { "category": "product_version", "name": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.src", "product": { "name": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.src", "product_id": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-railties@3.2.17-1.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "product": { "name": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "product_id": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activesupport@3.2.17-2.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "product": { "name": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "product_id": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activerecord@3.2.17-5.el6sam?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "katello-0:1.4.3.28-1.el6sam_splice.src", "product": { "name": "katello-0:1.4.3.28-1.el6sam_splice.src", "product_id": "katello-0:1.4.3.28-1.el6sam_splice.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello@1.4.3.28-1.el6sam_splice?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "product": { "name": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "product_id": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activemodel@3.2.17-1.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "product": { "name": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "product_id": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activeresource@3.2.17-1.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "product": { "name": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "product_id": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-actionmailer@3.2.17-1.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "product": { "name": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "product_id": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-actionpack@3.2.17-6.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "product": { "name": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "product_id": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-rails@3.2.17-1.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "product": { "name": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "product_id": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-rack@1.4.5-3.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "product": { "name": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "product_id": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-mail@2.5.4-1.el6sam?arch=noarch" } } }, { "category": "product_version", "name": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "product": { "name": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "product_id": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-i18n@0.6.9-1.el6sam?arch=noarch" } } }, { "category": "product_version", "name": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "product": { "name": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "product_id": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-railties@3.2.17-1.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "product": { "name": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "product_id": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activesupport@3.2.17-2.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "product": { "name": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "product_id": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby193-rubygem-activerecord@3.2.17-5.el6sam?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "product": { "name": "katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "product_id": "katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-headpin-all@1.4.3.28-1.el6sam_splice?arch=noarch" } } }, { "category": "product_version", "name": "katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "product": { "name": "katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "product_id": "katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-common@1.4.3.28-1.el6sam_splice?arch=noarch" } } }, { "category": "product_version", "name": "katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "product": { "name": "katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "product_id": "katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-headpin@1.4.3.28-1.el6sam_splice?arch=noarch" } } }, { "category": "product_version", "name": "katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "product": { "name": "katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "product_id": "katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-glue-candlepin@1.4.3.28-1.el6sam_splice?arch=noarch" } } }, { "category": "product_version", "name": "katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "product": { "name": "katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "product_id": "katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/katello-glue-elasticsearch@1.4.3.28-1.el6sam_splice?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "katello-0:1.4.3.28-1.el6sam_splice.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src" }, "product_reference": "katello-0:1.4.3.28-1.el6sam_splice.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "katello-common-0:1.4.3.28-1.el6sam_splice.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch" }, "product_reference": "katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch" }, "product_reference": "katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch" }, "product_reference": "katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch" }, "product_reference": "katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch" }, "product_reference": "katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch" }, "product_reference": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src" }, "product_reference": "ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch" }, "product_reference": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src" }, "product_reference": "ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch" }, "product_reference": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src" }, "product_reference": "ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch" }, "product_reference": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src" }, "product_reference": "ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch" }, "product_reference": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src" }, "product_reference": "ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch" }, "product_reference": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src" }, "product_reference": "ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch" }, "product_reference": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src" }, "product_reference": "ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch" }, "product_reference": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src" }, "product_reference": "ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch" }, "product_reference": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src" }, "product_reference": "ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch" }, "product_reference": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src" }, "product_reference": "ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch" }, "product_reference": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" }, { "category": "default_component_of", "full_product_name": { "name": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.src as a component of Red Hat Subscription Asset Manager for RHEL 6 Server", "product_id": "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" }, "product_reference": "ruby193-rubygem-railties-1:3.2.17-1.el6sam.src", "relates_to_product_reference": "6Server-SubscriptionAssetManager14" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ruby on Rails upstream" ] }, { "names": [ "Ben Murphy" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1854", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2013-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "921329" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Ruby on Rails handled hashes in certain queries. A remote attacker could use this flaw to perform a denial of service (resource consumption) attack by sending specially crafted queries that would result in the creation of Ruby symbols, which were never garbage collected.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-activerecord: attribute_dos Symbol DoS vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1854" }, { "category": "external", "summary": "RHBZ#921329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=921329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1854", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1854" } ], "release_date": "2013-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-17T17:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1863" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-activerecord: attribute_dos Symbol DoS vulnerability" }, { "acknowledgments": [ { "names": [ "Ruby on Rails upstream" ] }, { "names": [ "Charlie Somerville" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1855", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "921331" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) flaw was found in Action Pack. A remote attacker could use this flaw to conduct XSS attacks against users of an application using Action Pack.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: css_sanitization: XSS vulnerability in sanitize_css", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1855" }, { "category": "external", "summary": "RHBZ#921331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=921331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1855", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1855" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1855", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1855" } ], "release_date": "2013-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-17T17:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1863" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-actionpack: css_sanitization: XSS vulnerability in sanitize_css" }, { "acknowledgments": [ { "names": [ "Ruby on Rails upstream" ] }, { "names": [ "Alan Jenkins" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1857", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "921335" } ], "notes": [ { "category": "description", "text": "A cross-site scripting (XSS) flaw was found in Action Pack. A remote attacker could use this flaw to conduct XSS attacks against users of an application using Action Pack.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: sanitize_protocol: XSS Vulnerability in the helper of Ruby on Rails", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1857" }, { "category": "external", "summary": "RHBZ#921335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=921335" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1857", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1857" } ], "release_date": "2013-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-17T17:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1863" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-actionpack: sanitize_protocol: XSS Vulnerability in the helper of Ruby on Rails" }, { "acknowledgments": [ { "names": [ "Ruby on Rails upstream" ] }, { "names": [ "Peter McLarnan" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-4491", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1036922" } ], "notes": [ { "category": "description", "text": "It was discovered that the internationalization component of Ruby on Rails could, under certain circumstances, return a fallback HTML string that contained user input. A remote attacker could possibly use this flaw to perform a reflective cross-site scripting (XSS) attack by providing a specially crafted input to an application using the aforementioned component.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: i18n missing translation XSS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4491" }, { "category": "external", "summary": "RHBZ#1036922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036922" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4491", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4491" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4491", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4491" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-17T17:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1863" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-actionpack: i18n missing translation XSS" }, { "acknowledgments": [ { "names": [ "Ruby on Rails upstream" ] }, { "names": [ "Toby Hsieh" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-6414", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2013-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1036483" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the header handling component of Action View. A remote attacker could send strings in specially crafted headers that would be cached indefinitely, which would result in all available system memory eventually being consumed.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: Action View DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6414" }, { "category": "external", "summary": "RHBZ#1036483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6414", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6414" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-17T17:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1863" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-actionpack: Action View DoS" }, { "acknowledgments": [ { "names": [ "Ruby on Rails upstream" ] }, { "names": [ "Ankit Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-6415", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2013-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1036910" } ], "notes": [ { "category": "description", "text": "It was found that the number_to_currency Action View helper did not properly escape the unit parameter. An attacker could use this flaw to perform a cross-site scripting (XSS) attack on an application that uses data submitted by a user in the unit parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: number_to_currency XSS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-6415" }, { "category": "external", "summary": "RHBZ#1036910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036910" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6415", "url": "https://www.cve.org/CVERecord?id=CVE-2013-6415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6415" } ], "release_date": "2013-12-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-17T17:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1863" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-actionpack: number_to_currency XSS" }, { "cve": "CVE-2014-0130", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2014-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1095105" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in the way Ruby on Rails handled wildcard segments in routes with implicit rendering. A remote attacker could use this flaw to retrieve arbitrary local files accessible to a Ruby on Rails application using the aforementioned routes via a specially crafted request.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: directory traversal issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0130" }, { "category": "external", "summary": "RHBZ#1095105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1095105" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0130", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0130" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2014-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-11-17T17:08:19+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:1863" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-SubscriptionAssetManager14:katello-0:1.4.3.28-1.el6sam_splice.src", "6Server-SubscriptionAssetManager14:katello-common-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-candlepin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-glue-elasticsearch-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:katello-headpin-all-0:1.4.3.28-1.el6sam_splice.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionmailer-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-actionpack-1:3.2.17-6.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activemodel-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activerecord-1:3.2.17-5.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activeresource-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-activesupport-1:3.2.17-2.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-i18n-0:0.6.9-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-mail-0:2.5.4-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rack-1:1.4.5-3.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-rails-1:3.2.17-1.el6sam.src", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.noarch", "6Server-SubscriptionAssetManager14:ruby193-rubygem-railties-1:3.2.17-1.el6sam.src" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "rubygem-actionpack: directory traversal issue" } ] }
gsd-2014-0130
Vulnerability from gsd
Modified
2014-05-06 00:00
Details
There is a vulnerability in the 'implicit render'
functionality in Ruby on Rails.The implicit render functionality
allows controllers to render a template, even if there is no
explicit action with the corresponding name. This module does not
perform adequate input sanitization which could allow an attacker to
use a specially crafted request to retrieve arbitrary files from the
rails application server.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-0130", "description": "Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.", "id": "GSD-2014-0130", "references": [ "https://www.suse.com/security/cve/CVE-2014-0130.html", "https://www.debian.org/security/2014/dsa-2929", "https://access.redhat.com/errata/RHSA-2014:1863", "https://access.redhat.com/errata/RHSA-2014:0816", "https://access.redhat.com/errata/RHSA-2014:0510", "https://advisories.mageia.org/CVE-2014-0130.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "affected": [ { "package": { "ecosystem": "RubyGems", "name": "actionpack", "purl": "pkg:gem/actionpack" } } ], "aliases": [ "CVE-2014-0130" ], "details": "There is a vulnerability in the \u0027implicit render\u0027\nfunctionality in Ruby on Rails.The implicit render functionality\nallows controllers to render a template, even if there is no\nexplicit action with the corresponding name. This module does not\nperform adequate input sanitization which could allow an attacker to\nuse a specially crafted request to retrieve arbitrary files from the\nrails application server.\n", "id": "GSD-2014-0130", "modified": "2014-05-06T00:00:00.000Z", "published": "2014-05-06T00:00:00.000Z", "references": [ { "type": "WEB", "url": "https://groups.google.com/forum/#!topic/rubyonrails-security/NkKc7vTW70o" } ], "schema_version": "1.4.0", "severity": [ { "score": 4.3, "type": "CVSS_V2" } ], "summary": "Directory Traversal Vulnerability With Certain Route Configurations" } }, "namespaces": { "cisa.gov": { "cveID": "CVE-2014-0130", "dateAdded": "2022-03-25", "dueDate": "2022-04-15", "product": "Ruby on Rails", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails allows remote attackers to read arbitrary files via a crafted request.", "vendorProject": "Rails", "vulnerabilityName": "Ruby on Rails Directory Traversal Vulnerability" }, "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0130", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://rhn.redhat.com/errata/RHSA-2014-1863.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf", "refsource": "MISC", "url": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf" }, { "name": "http://www.securityfocus.com/bid/67244", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/67244" }, { "name": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ", "refsource": "MISC", "url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ" } ] } }, "github.com/rubysec/ruby-advisory-db": { "cve": "2014-0130", "cvss_v2": 4.3, "date": "2014-05-06", "description": "There is a vulnerability in the \u0027implicit render\u0027\nfunctionality in Ruby on Rails.The implicit render functionality\nallows controllers to render a template, even if there is no\nexplicit action with the corresponding name. This module does not\nperform adequate input sanitization which could allow an attacker to\nuse a specially crafted request to retrieve arbitrary files from the\nrails application server.\n", "framework": "rails", "gem": "actionpack", "patched_versions": [ "~\u003e 3.2.18", "~\u003e 4.0.5", "\u003e= 4.1.1" ], "title": "Directory Traversal Vulnerability With Certain Route Configurations", "url": "https://groups.google.com/forum/#!topic/rubyonrails-security/NkKc7vTW70o" }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c3.2.16||\u003e=4.0.0 \u003c4.0.5||\u003e=4.1.0 \u003c4.1.1", "affected_versions": "All versions before 3.2.16, all versions starting from 4.0.0 before 4.0.5, all versions starting from 4.1.0 before 4.1.1", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-22", "CWE-937" ], "date": "2019-08-08", "description": "Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.", "fixed_versions": [ "3.2.18", "4.0.5", "4.1.1" ], "identifier": "CVE-2014-0130", "identifiers": [ "CVE-2014-0130" ], "not_impacted": "All versions starting from 3.2.16 before 4.0.0, all versions starting from 4.0.5 before 4.1.0, all versions starting from 4.1.1", "package_slug": "gem/actionpack", "pubdate": "2014-05-07", "solution": "Ugrade to versions 3.2.18, 4.0.5, 4.1.1 or above", "title": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2014-0130", "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ", "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf", "http://rhn.redhat.com/errata/RHSA-2014-1863.html", "http://www.securityfocus.com/bid/67244" ], "uuid": "2b05504a-f70c-44e9-8071-134d19463e5b" }, { "affected_range": "\u003e=4.1 \u003c4.1.1 || \u003e4.0 \u003c4.0.5 || \u003e=0.0 \u003c3.2.18", "affected_versions": "All versions starting from 4.1 before 4.1.1, all versions after 4.0 before 4.0.5, all versions starting from 0.0 before 3.2.18", "credit": "Ville Lautanala - Flowdock ", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-22", "CWE-937" ], "date": "2019-08-08", "description": "The implicit render functionality allows controllers to render a template, even if there is no explicit action with the corresponding name. This module does not perform adequate input sanitization which could allow an attacker to use a specially crafted request to retrieve arbitrary files from the RoR application server.", "fixed_versions": [ "3.2.18", "4.0.5", "4.1.1" ], "identifier": "CVE-2014-0130", "identifiers": [ "CVE-2014-0130" ], "not_impacted": "All versions before 4.1, all versions starting from 4.1.1, all versions up to 4.0, all versions starting from 4.0.5, all versions before 0.0, all versions starting from 3.2.18", "package_slug": "gem/rails", "pubdate": "2014-05-07", "solution": "Upgrade to versions 3.2.18, 4.0.5, 4.1.1 or above.", "title": "Directory Traversal Vulnerability With Certain Route Configurations", "urls": [ "http://osvdb.org/show/osvdb/106704", "https://groups.google.com/forum/#!topic/ruby-security-ann/PyJo7_m-Ehk" ], "uuid": "750b2e6e-e59d-46db-940b-402159dde9e7" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:subscription_asset_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.13:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.13:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.15:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:3.2.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0130" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "[rubyonrails-security] 20140506 [CVE-2014-0130] Directory Traversal Vulnerability With Certain Route Configurations", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/NkKc7vTW70o/NxW_PDBSG3AJ" }, { "name": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf", "refsource": "MISC", "tags": [ "Technical Description" ], "url": "http://matasano.com/research/AnatomyOfRailsVuln-CVE-2014-0130.pdf" }, { "name": "RHSA-2014:1863", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1863.html" }, { "name": "67244", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/67244" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:32Z", "publishedDate": "2014-05-07T10:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.