rhsa-2016_0296
Vulnerability from csaf_redhat
Published
2016-02-24 10:36
Modified
2024-12-15 18:43
Summary
Red Hat Security Advisory: rh-ror41 security update
Notes
Topic
Updated rh-ror41-rubygem-actionpack, rh-ror41-rubygem-actionview,
rh-ror41-rubygem-activemodel, and rh-ror41-rubygem-activerecord packages
that fix multiple security issues are now available for Red Hat Software
Collections.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The rh-ror41 collection provides Ruby on Rails version 4.1. Ruby on Rails
is a model-view-controller (MVC) framework for web application development.
The following issue was corrected in rubygem-actionpack and
rubygem-actionview:
A directory traversal flaw was found in the way the Action View component
searched for templates for rendering. If an application passed untrusted
input to the 'render' method, a remote, unauthenticated attacker could use
this to render unexpected files and, possibly, execute arbitrary code.
(CVE-2016-0752)
The following issues were corrected in rubygem-actionpack:
A flaw was found in the way the Action Pack component performed MIME type
lookups. Since queries were cached in a global cache of MIME types, an
attacker could use this flaw to grow the cache indefinitely, potentially
resulting in a denial of service. (CVE-2016-0751)
A flaw was found in the Action Pack component's caching of controller
references. An attacker could use this flaw to cause unbounded memory
growth, potentially resulting in a denial of service. (CVE-2015-7581)
A flaw was found in the way the Action Controller component compared user
names and passwords when performing HTTP basic authentication. Time taken
to compare strings could differ depending on input, possibly allowing a
remote attacker to determine valid user names and passwords using a timing
attack. (CVE-2015-7576)
The following issue was corrected in rubygem-activerecord:
A flaw was found in the Active Record component's handling of nested
attributes in combination with the destroy flag. An attacker could possibly
use this flaw to set attributes to invalid values or clear all attributes.
(CVE-2015-7577)
The following issue was corrected in rubygem-activemodel and
rubygem-activerecord:
A flaw was found in the way the Active Model based models processed
attributes. An attacker with the ability to pass arbitrary attributes to
models could possibly use this flaw to bypass input validation.
(CVE-2016-0753)
Red Hat would like to thank the Ruby on Rails project for reporting these
issues. Upstream acknowledges John Poulin as the original reporter of
CVE-2016-0752, Aaron Patterson of Red Hat as the original reporter of
CVE-2016-0751, Daniel Waterworth as the original reporter of CVE-2015-7576,
Justin Coyne as the original reporter of CVE-2015-7577, and John Backus
from BlockScore as the original reporter of CVE-2016-0753.
All rh-ror41 collection rubygem-actionpack, rubygem-actionview,
rubygem-activemodel, and rubygem-activerecord packages users are advised to
upgrade to these updated packages, which contain backported patches to
correct these issues. All running applications using the rh-ror41
collection must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rh-ror41-rubygem-actionpack, rh-ror41-rubygem-actionview,\nrh-ror41-rubygem-activemodel, and rh-ror41-rubygem-activerecord packages\nthat fix multiple security issues are now available for Red Hat Software\nCollections.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rh-ror41 collection provides Ruby on Rails version 4.1. Ruby on Rails\nis a model-view-controller (MVC) framework for web application development.\n\nThe following issue was corrected in rubygem-actionpack and\nrubygem-actionview:\n\nA directory traversal flaw was found in the way the Action View component\nsearched for templates for rendering. If an application passed untrusted\ninput to the \u0027render\u0027 method, a remote, unauthenticated attacker could use\nthis to render unexpected files and, possibly, execute arbitrary code.\n(CVE-2016-0752)\n\nThe following issues were corrected in rubygem-actionpack:\n\nA flaw was found in the way the Action Pack component performed MIME type\nlookups. Since queries were cached in a global cache of MIME types, an\nattacker could use this flaw to grow the cache indefinitely, potentially\nresulting in a denial of service. (CVE-2016-0751)\n\nA flaw was found in the Action Pack component\u0027s caching of controller\nreferences. An attacker could use this flaw to cause unbounded memory\ngrowth, potentially resulting in a denial of service. (CVE-2015-7581)\n\nA flaw was found in the way the Action Controller component compared user\nnames and passwords when performing HTTP basic authentication. Time taken\nto compare strings could differ depending on input, possibly allowing a\nremote attacker to determine valid user names and passwords using a timing\nattack. (CVE-2015-7576)\n\nThe following issue was corrected in rubygem-activerecord:\n\nA flaw was found in the Active Record component\u0027s handling of nested\nattributes in combination with the destroy flag. An attacker could possibly\nuse this flaw to set attributes to invalid values or clear all attributes.\n(CVE-2015-7577)\n\nThe following issue was corrected in rubygem-activemodel and\nrubygem-activerecord:\n\nA flaw was found in the way the Active Model based models processed\nattributes. An attacker with the ability to pass arbitrary attributes to\nmodels could possibly use this flaw to bypass input validation.\n(CVE-2016-0753)\n\nRed Hat would like to thank the Ruby on Rails project for reporting these\nissues. Upstream acknowledges John Poulin as the original reporter of\nCVE-2016-0752, Aaron Patterson of Red Hat as the original reporter of\nCVE-2016-0751, Daniel Waterworth as the original reporter of CVE-2015-7576,\nJustin Coyne as the original reporter of CVE-2015-7577, and John Backus\nfrom BlockScore as the original reporter of CVE-2016-0753.\n\nAll rh-ror41 collection rubygem-actionpack, rubygem-actionview,\nrubygem-activemodel, and rubygem-activerecord packages users are advised to\nupgrade to these updated packages, which contain backported patches to\ncorrect these issues. All running applications using the rh-ror41\ncollection must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0296", "url": "https://access.redhat.com/errata/RHSA-2016:0296" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1301933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301933" }, { "category": "external", "summary": "1301946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301946" }, { "category": "external", "summary": "1301957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301957" }, { "category": "external", "summary": "1301963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301963" }, { "category": "external", "summary": "1301973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301973" }, { "category": "external", "summary": "1301981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301981" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0296.json" } ], "title": "Red Hat Security Advisory: rh-ror41 security update", "tracking": { "current_release_date": "2024-12-15T18:43:39+00:00", "generator": { "date": "2024-12-15T18:43:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2016:0296", "initial_release_date": "2016-02-24T10:36:00+00:00", "revision_history": [ { "date": "2016-02-24T10:36:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-02-24T10:36:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-15T18:43:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "product": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "product_id": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionview-doc@4.1.5-4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "product": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "product_id": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionview@4.1.5-4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "product": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "product_id": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activemodel@4.1.5-2.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "product": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "product_id": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activemodel-doc@4.1.5-2.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "product": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "product_id": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionpack-doc@4.1.5-3.el7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "product": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "product_id": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionpack@4.1.5-3.el7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "product": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "product_id": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activerecord@4.1.5-2.el7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "product": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "product_id": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activerecord-doc@4.1.5-2.el7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "product": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "product_id": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activesupport@4.1.5-3.el7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "product": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "product_id": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionview@4.1.5-4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "product": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "product_id": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionview-doc@4.1.5-4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "product": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "product_id": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activemodel-doc@4.1.5-2.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "product": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "product_id": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activemodel@4.1.5-2.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "product": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "product_id": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionpack-doc@4.1.5-3.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "product": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "product_id": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionpack@4.1.5-3.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "product": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "product_id": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activerecord@4.1.5-2.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "product": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "product_id": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activerecord-doc@4.1.5-2.el6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "product": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "product_id": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activesupport@4.1.5-3.el6?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "product": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "product_id": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionview@4.1.5-4.el7?arch=src" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "product": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "product_id": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activemodel@4.1.5-2.el7?arch=src" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "product": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "product_id": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionpack@4.1.5-3.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "product": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "product_id": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activerecord@4.1.5-2.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "product": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "product_id": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activesupport@4.1.5-3.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "product": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "product_id": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionview@4.1.5-4.el6?arch=src" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "product": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "product_id": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activemodel@4.1.5-2.el6?arch=src" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "product": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "product_id": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-actionpack@4.1.5-3.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "product": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "product_id": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activerecord@4.1.5-2.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "product": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "product_id": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-ror41-rubygem-activesupport@4.1.5-3.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6)", "product_id": "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src" }, "product_reference": "rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src" }, "product_reference": "rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch" }, "product_reference": "rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src" }, "product_reference": "rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src" }, "product_reference": "rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" }, "product_reference": "rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-2.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Ruby on Rails project" ] }, { "names": [ "Daniel Waterworth" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7576", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2016-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1301933" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Action Controller component compared user names and passwords when performing HTTP basic authentication. Time taken to compare strings could differ depending on input, possibly allowing a remote attacker to determine valid user names and passwords using a timing attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7576" }, { "category": "external", "summary": "RHBZ#1301933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301933" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7576", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7576" }, { "category": "external", "summary": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/", "url": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/" }, { "category": "external", "summary": "https://groups.google.com/forum/#!msg/rubyonrails-security/ANv0HDHEC3k/mt7wNGxbFQAJ", "url": "https://groups.google.com/forum/#!msg/rubyonrails-security/ANv0HDHEC3k/mt7wNGxbFQAJ" } ], "release_date": "2016-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-24T10:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0296" }, { "category": "workaround", "details": "Use following code to monkey-patch http_basic_authenticate_with method in ActionController:\n\n~~~\nmodule ActiveSupport\n module SecurityUtils\n def secure_compare(a, b)\n return false unless a.bytesize == b.bytesize\n\n l = a.unpack \"C#{a.bytesize}\"\n\n res = 0\n b.each_byte { |byte| res |= byte ^ l.shift }\n res == 0\n end\n module_function :secure_compare\n\n def variable_size_secure_compare(a, b)\n secure_compare(::Digest::SHA256.hexdigest(a), ::Digest::SHA256.hexdigest(b))\n end\n module_function :variable_size_secure_compare\n end\nend\n\nmodule ActionController\n class Base\n def self.http_basic_authenticate_with(options = {})\n before_action(options.except(:name, :password, :realm)) do\n authenticate_or_request_with_http_basic(options[:realm] || \"Application\") do |name, password|\n # This comparison uses \u0026 so that it doesn\u0027t short circuit and\n # uses `variable_size_secure_compare` so that length information\n # isn\u0027t leaked.\n ActiveSupport::SecurityUtils.variable_size_secure_compare(name, options[:name]) \u0026\n ActiveSupport::SecurityUtils.variable_size_secure_compare(password, options[:password])\n end\n end\n end\n end\nend\n~~~", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "rubygem-actionpack: Timing attack vulnerability in basic authentication in Action Controller" }, { "acknowledgments": [ { "names": [ "the Ruby on Rails project" ] }, { "names": [ "Justin Coyne" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-7577", "discovery_date": "2016-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1301957" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Active Record component\u0027s handling of nested attributes in combination with the destroy flag. An attacker could possibly use this flaw to set attributes to invalid values or clear all attributes.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-activerecord: Nested attributes rejection proc bypass in Active Record", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7577" }, { "category": "external", "summary": "RHBZ#1301957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301957" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7577", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7577" }, { "category": "external", "summary": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/", "url": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/" }, { "category": "external", "summary": "https://groups.google.com/forum/#!msg/rubyonrails-security/cawsWcQ6c8g/tegZtYdbFQAJ", "url": "https://groups.google.com/forum/#!msg/rubyonrails-security/cawsWcQ6c8g/tegZtYdbFQAJ" } ], "release_date": "2016-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-24T10:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0296" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-activerecord: Nested attributes rejection proc bypass in Active Record" }, { "acknowledgments": [ { "names": [ "the Ruby on Rails project" ] } ], "cve": "CVE-2015-7581", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1301981" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Action Pack component\u0027s caching of controller references. An attacker could use this flaw to cause unbounded memory growth, potentially resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7581" }, { "category": "external", "summary": "RHBZ#1301981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7581", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7581" }, { "category": "external", "summary": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/", "url": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/" }, { "category": "external", "summary": "https://groups.google.com/forum/#!msg/rubyonrails-security/dthJ5wL69JE/YzPnFelbFQAJ", "url": "https://groups.google.com/forum/#!msg/rubyonrails-security/dthJ5wL69JE/YzPnFelbFQAJ" } ], "release_date": "2016-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-24T10:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0296" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-actionpack: Object leak vulnerability for wildcard controller routes in Action Pack" }, { "acknowledgments": [ { "names": [ "the Ruby on Rails project" ] }, { "names": [ "Aaron Patterson" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0751", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2016-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1301946" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Action Pack component performed MIME type lookups. Since queries were cached in a global cache of MIME types, an attacker could use this flaw to grow the cache indefinitely, potentially resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: possible object leak and denial of service attack in Action Pack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0751" }, { "category": "external", "summary": "RHBZ#1301946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301946" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0751", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0751" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0751", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0751" }, { "category": "external", "summary": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/", "url": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/" }, { "category": "external", "summary": "https://groups.google.com/forum/#!msg/rubyonrails-security/9oLY_FCzvoc/w9oI9XxbFQAJ", "url": "https://groups.google.com/forum/#!msg/rubyonrails-security/9oLY_FCzvoc/w9oI9XxbFQAJ" } ], "release_date": "2016-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-24T10:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0296" }, { "category": "workaround", "details": "Use following code to monkey-patch mime types cache and disable caching.\n\n```\nrequire \u0027action_dispatch/http/mime_type\u0027\n\nMime.const_set :LOOKUP, Hash.new { |h,k|\n Mime::Type.new(k) unless k.blank?\n} \n```\n\nAlternatively perform filtering of mime types in the Accept header to allow only known types.", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-actionpack: possible object leak and denial of service attack in Action Pack" }, { "acknowledgments": [ { "names": [ "the Ruby on Rails project" ] }, { "names": [ "John Poulin" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0752", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2016-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1301963" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in the way the Action View component searched for templates for rendering. If an application passed untrusted input to the \u0027render\u0027 method, a remote, unauthenticated attacker could use this flaw to render unexpected files and, possibly, execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-actionpack: directory traversal flaw in Action View", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0752" }, { "category": "external", "summary": "RHBZ#1301963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0752", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0752" }, { "category": "external", "summary": "https://groups.google.com/forum/#!msg/rubyonrails-security/335P1DcLG00/OfB9_LhbFQAJ", "url": "https://groups.google.com/forum/#!msg/rubyonrails-security/335P1DcLG00/OfB9_LhbFQAJ" }, { "category": "external", "summary": "https://nvisium.com/blog/2016/01/26/rails-dynamic-render-to-rce-cve-2016-0752/", "url": "https://nvisium.com/blog/2016/01/26/rails-dynamic-render-to-rce-cve-2016-0752/" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-24T10:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0296" }, { "category": "workaround", "details": "Avoid passing untrusted input to render method, or verify the input using whitelist before passing it to the render method:\n\n```\n\ndef index\n render verify_template(params[:id])\nend\n\nprivate\ndef verify_template(name)\n # add verification logic particular to your application here\nend\n\n```", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-25T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "rubygem-actionpack: directory traversal flaw in Action View" }, { "acknowledgments": [ { "names": [ "the Ruby on Rails project" ] }, { "names": [ "John Backus" ], "organization": "BlockScore", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-0753", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1301973" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Active Model based models processed attributes. An attacker with the ability to pass arbitrary attributes to models could possibly use this flaw to bypass input validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "rubygem-activerecord: possible input validation circumvention in Active Model", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0753" }, { "category": "external", "summary": "RHBZ#1301973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301973" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0753", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0753" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0753", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0753" }, { "category": "external", "summary": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/", "url": "http://weblog.rubyonrails.org/2016/1/25/Rails-5-0-0-beta1-1-4-2-5-1-4-1-14-1-3-2-22-1-and-rails-html-sanitizer-1-0-3-have-been-released/" }, { "category": "external", "summary": "https://groups.google.com/forum/#!msg/rubyonrails-security/6jQVC1geukQ/8oYETcxbFQAJ", "url": "https://groups.google.com/forum/#!msg/rubyonrails-security/6jQVC1geukQ/8oYETcxbFQAJ" } ], "release_date": "2016-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-02-24T10:36:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0296" }, { "category": "workaround", "details": "Do not allow arbitrary attributes to be passed to models. In Rails with Strong Parameters, make sure to not call permit! method, which bypasses strong parameters protections. Outside of rails, use whitelisting to filter only allowed attributes before passing them to models.", "product_ids": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.6.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1-6.7.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el6.src", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.noarch", "6Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el6.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.1.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1-7.2.Z:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Server-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Server-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-1:4.1.5-3.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionpack-doc-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-0:4.1.5-4.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-actionview-doc-0:4.1.5-4.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-0:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activemodel-doc-0:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-1:4.1.5-2.el7.src", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activerecord-doc-1:4.1.5-2.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.noarch", "7Workstation-RHSCL-2.1:rh-ror41-rubygem-activesupport-1:4.1.5-3.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "rubygem-activerecord: possible input validation circumvention in Active Model" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.