Synopsis
Moderate: rh-ror41-rubygem-actionview security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for rh-ror41-rubygem-actionview is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Ruby on Rails is a model-view-controller (MVC) framework for web application development. Action View implements the view component.
Security Fix(es):
- It was discovered that Action View tag helpers did not escape quotes when using strings declared as HTML safe as attribute values. A remote attacker could use this flaw to conduct a cross-site scripting (XSS) attack. (CVE-2016-6316)
Red Hat would like to thank the Ruby on Rails project for reporting this issue. Upstream acknowledges Andrew Carpenter (Critical Juncture) as the original reporter.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running applications using rh-ror41-rubygem-actionviewmust be restarted for this update to take effect.
Affected Products
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
-
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
-
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
Fixes
-
BZ - 1365008
- CVE-2016-6316 rubygem-actionview: cross-site scripting flaw in Action View
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el6.src.rpm
|
SHA-256: 0c3c6105aed2fbdee442a7e21f461e3692f7c71b975ec5e20d02b539ce90c1fd |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el6.noarch.rpm
|
SHA-256: 4081cd27d131861b6be99ddaa52ff940173513c45ef992eba4d1b08b5804bfcb |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el6.noarch.rpm
|
SHA-256: 84ace0dec7809de12583c1164d11d29deec77311e0adf8f630b0f5edd3496bf6 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el6.src.rpm
|
SHA-256: 0c3c6105aed2fbdee442a7e21f461e3692f7c71b975ec5e20d02b539ce90c1fd |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el6.noarch.rpm
|
SHA-256: 4081cd27d131861b6be99ddaa52ff940173513c45ef992eba4d1b08b5804bfcb |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el6.noarch.rpm
|
SHA-256: 84ace0dec7809de12583c1164d11d29deec77311e0adf8f630b0f5edd3496bf6 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el6.src.rpm
|
SHA-256: 0c3c6105aed2fbdee442a7e21f461e3692f7c71b975ec5e20d02b539ce90c1fd |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el6.noarch.rpm
|
SHA-256: 4081cd27d131861b6be99ddaa52ff940173513c45ef992eba4d1b08b5804bfcb |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el6.noarch.rpm
|
SHA-256: 84ace0dec7809de12583c1164d11d29deec77311e0adf8f630b0f5edd3496bf6 |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el7.src.rpm
|
SHA-256: 8b5d5b581dedb3c9b974b4f99aaf207eb7480767b0ddd6401c0c96a03882ee26 |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el7.noarch.rpm
|
SHA-256: 09b75dc1ef01d603646b7d6b7f28bbdf49a7706d30b6a441ffb0c792b2068da0 |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el7.noarch.rpm
|
SHA-256: 9fb00575253bce7e97cd66ecac616e6e565f095ab21cb6576bbc668fd65fedc3 |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6
SRPM |
rh-ror41-rubygem-actionview-4.1.5-6.el6.src.rpm
|
SHA-256: 0c3c6105aed2fbdee442a7e21f461e3692f7c71b975ec5e20d02b539ce90c1fd |
x86_64 |
rh-ror41-rubygem-actionview-4.1.5-6.el6.noarch.rpm
|
SHA-256: 4081cd27d131861b6be99ddaa52ff940173513c45ef992eba4d1b08b5804bfcb |
rh-ror41-rubygem-actionview-doc-4.1.5-6.el6.noarch.rpm
|
SHA-256: 84ace0dec7809de12583c1164d11d29deec77311e0adf8f630b0f5edd3496bf6 |