Upstream information

CVE-2018-3760 at MITRE

Description

There is an information leak vulnerability in Sprockets. Versions Affected: 4.0.0.beta7 and lower, 3.7.1 and lower, 2.12.4 and lower. Specially crafted requests can be used to access files that exists on the filesystem that is outside an application's root directory, when the Sprockets server is used in production. All users running an affected release should either upgrade or use one of the work arounds immediately.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entries: 1098369 [RESOLVED / FIXED], 1182167 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
Image SLES15-SAP-OCI-BYOS
Image SLES15-SP1-CAP-Deployment-BYOS-EC2-HVM
Image SLES15-SP1-CAP-Deployment-BYOS-GCE
Image SLES15-SP1-SAP-Azure
Image SLES15-SP1-SAP-Azure-BYOS
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-EC2-HVM
Image SLES15-SP1-SAP-EC2-HVM-BYOS
Image SLES15-SP1-SAP-GCE
Image SLES15-SP1-SAP-GCE-BYOS
Image SLES15-SP1-SAP-OCI-BYOS
Image SLES15-SP2-CAP-Deployment-BYOS-Azure
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-BYOS-Azure
Image SLES15-SP5-SAP-BYOS-EC2
Image SLES15-SP5-SAP-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-Azure
Image SLES15-SP5-SAP-Hardened-BYOS-EC2
Image SLES15-SP5-SAP-Hardened-BYOS-GCE
Image SLES15-SP5-SAP-Hardened-EC2
Image SLES15-SP5-SAP-Hardened-GCE
  • ruby2.5-rubygem-sprockets >= 3.7.2-3.3.1
SUSE CaaS Platform 3.0
  • kubernetes-salt >= 3.0.0+git_r855_633c667-3.12.6
  • sles12-velum-image >= 3.1.2-3.11.30
Patchnames:
SUSE-CAASP-3.0-2018-2175
SUSE Enterprise Storage 4
  • crowbar >= 4.0+git.1528801103.f5708341-7.20.1
  • crowbar-core >= 4.0+git.1534246408.3ab19c567-9.33.1
Patchnames:
SUSE-Storage-4-2018-1828
SUSE Linux Enterprise High Availability Extension 15 SP1
  • ruby2.5-rubygem-sprockets >= 3.7.2-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP1 GA rubygem-sprockets-3.7.2-3.3.1
SUSE Linux Enterprise High Availability Extension 15 SP2
  • ruby2.5-rubygem-sprockets >= 3.7.2-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP2 GA rubygem-sprockets-3.7.2-3.3.1
SUSE Linux Enterprise High Availability Extension 15 SP3
  • ruby2.5-rubygem-sprockets >= 3.7.2-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP3 GA rubygem-sprockets-3.7.2-3.3.1
SUSE Linux Enterprise High Availability Extension 15 SP4
  • ruby2.5-rubygem-sprockets >= 3.7.2-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP4 GA rubygem-sprockets-3.7.2-3.3.1
SUSE Linux Enterprise High Availability Extension 15 SP5
  • ruby2.5-rubygem-sprockets >= 3.7.2-3.3.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP5 GA rubygem-sprockets-3.7.2-3.3.1
SUSE Linux Enterprise High Availability Extension 15
  • ruby2.5-rubygem-sprockets >= 3.7.2-3.3.1
Patchnames:
SUSE-SLE-Product-HA-15-2018-1349
SUSE OpenStack Cloud 7
  • crowbar >= 4.0+git.1528801103.f5708341-7.20.1
  • crowbar-core >= 4.0+git.1534246408.3ab19c567-9.33.1
  • crowbar-core-branding-upstream >= 4.0+git.1534246408.3ab19c567-9.33.1
  • crowbar-devel >= 4.0+git.1528801103.f5708341-7.20.1
  • crowbar-ha >= 4.0+git.1533750802.5768e73-4.34.1
  • crowbar-openstack >= 4.0+git.1534254269.ce598a9fe-9.39.1
  • crowbar-ui >= 1.1.0+git.1533844061.4ac8e723-4.3.1
  • ruby2.1-rubygem-sprockets-2_12 >= 2.12.5-1.3.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-1500
SUSE-OpenStack-Cloud-7-2018-1828
SUSE OpenStack Cloud Crowbar 8
  • crowbar >= 5.0+git.1528696845.81a7b5d0-3.3.1
  • crowbar-core >= 5.0+git.1533887407.6e9b0412d-3.8.2
  • crowbar-core-branding-upstream >= 5.0+git.1533887407.6e9b0412d-3.8.2
  • crowbar-devel >= 5.0+git.1528696845.81a7b5d0-3.3.1
  • crowbar-ha >= 5.0+git.1530177874.35b9099-3.3.1
  • crowbar-init >= 5.0+git.1520420379.d5bbb35-3.3.1
  • crowbar-openstack >= 5.0+git.1534167599.d325ef804-4.8.2
  • crowbar-ui >= 1.2.0+git.1533844061.4ac8e723-3.3.1
  • ruby2.1-rubygem-sprockets-2_12 >= 2.12.5-1.4.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2018-1326
SUSE-OpenStack-Cloud-Crowbar-8-2018-1928
openSUSE Leap 15.0
  • ruby2.5-rubygem-sprockets >= 3.7.2-lp150.2.3.1
  • ruby2.5-rubygem-sprockets-doc >= 3.7.2-lp150.2.3.1
Patchnames:
openSUSE-2019-542
openSUSE Tumbleweed
  • ruby2.7-rubygem-sprockets >= 4.0.2-1.7
  • ruby2.7-rubygem-sprockets-3.7 >= 3.7.2-1.10
  • ruby3.0-rubygem-sprockets >= 4.0.2-1.7
  • ruby3.0-rubygem-sprockets-3.7 >= 3.7.2-1.10
  • ruby3.1-rubygem-sprockets >= 4.0.3-1.1
  • ruby3.2-rubygem-sprockets >= 4.1.1-1.6
  • ruby3.2-rubygem-sprockets-3.7 >= 3.7.2-1.20
Patchnames:
openSUSE Tumbleweed GA ruby2.7-rubygem-sprockets-3.7-3.7.2-1.10
openSUSE Tumbleweed GA ruby2.7-rubygem-sprockets-4.0.2-1.7
openSUSE Tumbleweed GA ruby3.1-rubygem-sprockets-4.0.3-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-sprockets-3.7-3.7.2-1.20
openSUSE Tumbleweed GA ruby3.2-rubygem-sprockets-4.1.1-1.6


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-sprockets Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-sprockets Released
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-sprockets Released
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-sprockets Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 3.0 kubernetes-salt Released
SUSE CaaS Platform 3.0 sles12-velum-image Released
SUSE Enterprise Storage 4 crowbar Released
SUSE Enterprise Storage 4 crowbar-core Released
SUSE Enterprise Storage 4 rubygem-sprockets-2_11 Already fixed
SUSE Lifecycle Management Server 1.3 rubygem-sprockets-2_2 Unsupported
SUSE Linux Enterprise Desktop 11 SP4 rubygem-sprockets-2_2 Unsupported
SUSE Linux Enterprise High Availability Extension 15 rubygem-sprockets Released
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-sprockets Released
SUSE Linux Enterprise Server 11 SP4 rubygem-sprockets-2_2 Unsupported
SUSE Linux Enterprise Server for SAP All-in-One 11 SP4 rubygem-sprockets-2_2 Unsupported
SUSE Linux Enterprise Server for SAP Applications 11 SP4 rubygem-sprockets-2_2 Unsupported
SUSE Linux Enterprise Software Development Kit 11 SP4 rubygem-sprockets-2_2 Unsupported
SUSE OpenStack Cloud 7 crowbar Released
SUSE OpenStack Cloud 7 crowbar-core Released
SUSE OpenStack Cloud 7 crowbar-ha Released
SUSE OpenStack Cloud 7 crowbar-openstack Released
SUSE OpenStack Cloud 7 crowbar-ui Released
SUSE OpenStack Cloud 7 rubygem-sprockets-2_11 Already fixed
SUSE OpenStack Cloud 7 rubygem-sprockets-2_12 Released
SUSE OpenStack Cloud Crowbar 8 crowbar Released
SUSE OpenStack Cloud Crowbar 8 crowbar-core Released
SUSE OpenStack Cloud Crowbar 8 crowbar-ha Released
SUSE OpenStack Cloud Crowbar 8 crowbar-init Released
SUSE OpenStack Cloud Crowbar 8 crowbar-openstack Released
SUSE OpenStack Cloud Crowbar 8 crowbar-ui Released
SUSE OpenStack Cloud Crowbar 8 rubygem-sprockets-2_11 Already fixed
SUSE OpenStack Cloud Crowbar 8 rubygem-sprockets-2_12 Released
SUSE Studio Onsite 1.3 rubygem-sprockets-2_2 Unsupported


SUSE Timeline for this CVE

CVE page created: Tue Jun 19 18:48:39 2018
CVE page last modified: Thu Feb 1 01:28:08 2024