Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:2245 - Security Advisory
Issued:
2018-07-24
Updated:
2018-07-24

RHSA-2018:2245 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-ror50-rubygem-sprockets security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-ror50-rubygem-sprockets is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Sprockets is a Ruby library for compiling and serving web assets. It features declarative dependency management for JavaScript and CSS assets, as well as a powerful preprocessor pipeline that allows to write assets in languages like CoffeeScript, Sass and SCSS.

Security Fix(es):

  • rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files (CVE-2018-3760)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1593058 - CVE-2018-3760 rubygem-sprockets: Path traversal in forbidden_request?() can allow remote attackers to read arbitrary files

CVEs

  • CVE-2018-3760

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm SHA-256: b3e8889763a3c8550eac9e7e7a04ddfe85628cffd6953d64f10407f1845254da
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm SHA-256: a1bce02cf85dc5c6b2c7a3144653dd907c47bfe4446e3314960f56026531fb2f
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm SHA-256: 361fcb69645ee8db5248f075d33a6b9e12fb1d4a098392c206db6decffe7f73d

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm SHA-256: b3e8889763a3c8550eac9e7e7a04ddfe85628cffd6953d64f10407f1845254da
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm SHA-256: a1bce02cf85dc5c6b2c7a3144653dd907c47bfe4446e3314960f56026531fb2f
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm SHA-256: 361fcb69645ee8db5248f075d33a6b9e12fb1d4a098392c206db6decffe7f73d

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm SHA-256: b3e8889763a3c8550eac9e7e7a04ddfe85628cffd6953d64f10407f1845254da
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm SHA-256: a1bce02cf85dc5c6b2c7a3144653dd907c47bfe4446e3314960f56026531fb2f
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm SHA-256: 361fcb69645ee8db5248f075d33a6b9e12fb1d4a098392c206db6decffe7f73d

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm SHA-256: b3e8889763a3c8550eac9e7e7a04ddfe85628cffd6953d64f10407f1845254da
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm SHA-256: a1bce02cf85dc5c6b2c7a3144653dd907c47bfe4446e3314960f56026531fb2f
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm SHA-256: 361fcb69645ee8db5248f075d33a6b9e12fb1d4a098392c206db6decffe7f73d

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm SHA-256: b3e8889763a3c8550eac9e7e7a04ddfe85628cffd6953d64f10407f1845254da
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm SHA-256: a1bce02cf85dc5c6b2c7a3144653dd907c47bfe4446e3314960f56026531fb2f
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm SHA-256: 361fcb69645ee8db5248f075d33a6b9e12fb1d4a098392c206db6decffe7f73d

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm SHA-256: b3e8889763a3c8550eac9e7e7a04ddfe85628cffd6953d64f10407f1845254da
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm SHA-256: a1bce02cf85dc5c6b2c7a3144653dd907c47bfe4446e3314960f56026531fb2f
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm SHA-256: 361fcb69645ee8db5248f075d33a6b9e12fb1d4a098392c206db6decffe7f73d

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el6.src.rpm SHA-256: f51c8dcd31ef6b56d3fe6efe2855c4aa95d20fb4cc1b813771d11627b31ca90f
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el6.noarch.rpm SHA-256: 851935d7ed2f44a8da71f00b6ae4b5235f065f4180482d7dec6335a32607f987
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el6.noarch.rpm SHA-256: bb8b63d45785e9a0f36bdfa878cd102914257ad693b39bc9dddf91403ea80679

Red Hat Software Collections (for RHEL Server) 1 for RHEL 6

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el6.src.rpm SHA-256: f51c8dcd31ef6b56d3fe6efe2855c4aa95d20fb4cc1b813771d11627b31ca90f
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el6.noarch.rpm SHA-256: 851935d7ed2f44a8da71f00b6ae4b5235f065f4180482d7dec6335a32607f987
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el6.noarch.rpm SHA-256: bb8b63d45785e9a0f36bdfa878cd102914257ad693b39bc9dddf91403ea80679

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el7.src.rpm SHA-256: b3e8889763a3c8550eac9e7e7a04ddfe85628cffd6953d64f10407f1845254da
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el7.noarch.rpm SHA-256: a1bce02cf85dc5c6b2c7a3144653dd907c47bfe4446e3314960f56026531fb2f
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el7.noarch.rpm SHA-256: 361fcb69645ee8db5248f075d33a6b9e12fb1d4a098392c206db6decffe7f73d

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6

SRPM
rh-ror50-rubygem-sprockets-3.7.1-2.el6.src.rpm SHA-256: f51c8dcd31ef6b56d3fe6efe2855c4aa95d20fb4cc1b813771d11627b31ca90f
x86_64
rh-ror50-rubygem-sprockets-3.7.1-2.el6.noarch.rpm SHA-256: 851935d7ed2f44a8da71f00b6ae4b5235f065f4180482d7dec6335a32607f987
rh-ror50-rubygem-sprockets-doc-3.7.1-2.el6.noarch.rpm SHA-256: bb8b63d45785e9a0f36bdfa878cd102914257ad693b39bc9dddf91403ea80679

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility