Red Hat 8853 Published by

Red Hat has released the following security advisories for Red Hat Enterprise Linux: [RHSA-2012:0070-01] Moderate: ruby security update, [RHSA-2012:0071-01] Moderate: php security update, and [RHSA-2012:0069-01] Moderate: ruby security update



[RHSA-2012:0070-01] Moderate: ruby security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby security update
Advisory ID: RHSA-2012:0070-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0070.html
Issue date: 2012-01-30
CVE Names: CVE-2011-3009 CVE-2011-4815
=====================================================================

1. Summary:

Updated ruby packages that fix two security issues are now available for
Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

A denial of service flaw was found in the implementation of associative
arrays (hashes) in Ruby. An attacker able to supply a large number of
inputs to a Ruby application (such as HTTP POST request parameters sent to
a web application) that are used as keys when inserting data into an array
could trigger multiple hash function collisions, making array operations
take an excessive amount of CPU time. To mitigate this issue, randomization
has been added to the hash function to reduce the chance of an attacker
successfully causing intentional collisions. (CVE-2011-4815)

It was found that Ruby did not reinitialize the PRNG (pseudorandom number
generator) after forking a child process. This could eventually lead to the
PRNG returning the same result twice. An attacker keeping track of the
values returned by one child process could use this flaw to predict the
values the PRNG would return in other child processes (as long as the
parent process persisted). (CVE-2011-3009)

Red Hat would like to thank oCERT for reporting CVE-2011-4815. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2011-4815.

All users of ruby are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

722415 - CVE-2011-2686 CVE-2011-2705 CVE-2011-3009 ruby: Properly initialize the random number generator when forking new process
750564 - CVE-2011-4815 ruby: hash table collisions CPU usage DoS (oCERT-2011-003)

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ruby-1.8.1-18.el4.src.rpm

i386:
irb-1.8.1-18.el4.i386.rpm
ruby-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-devel-1.8.1-18.el4.i386.rpm
ruby-docs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-mode-1.8.1-18.el4.i386.rpm
ruby-tcltk-1.8.1-18.el4.i386.rpm

ia64:
irb-1.8.1-18.el4.ia64.rpm
ruby-1.8.1-18.el4.ia64.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.ia64.rpm
ruby-devel-1.8.1-18.el4.ia64.rpm
ruby-docs-1.8.1-18.el4.ia64.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.ia64.rpm
ruby-mode-1.8.1-18.el4.ia64.rpm
ruby-tcltk-1.8.1-18.el4.ia64.rpm

ppc:
irb-1.8.1-18.el4.ppc.rpm
ruby-1.8.1-18.el4.ppc.rpm
ruby-debuginfo-1.8.1-18.el4.ppc.rpm
ruby-debuginfo-1.8.1-18.el4.ppc64.rpm
ruby-devel-1.8.1-18.el4.ppc.rpm
ruby-docs-1.8.1-18.el4.ppc.rpm
ruby-libs-1.8.1-18.el4.ppc.rpm
ruby-libs-1.8.1-18.el4.ppc64.rpm
ruby-mode-1.8.1-18.el4.ppc.rpm
ruby-tcltk-1.8.1-18.el4.ppc.rpm

s390:
irb-1.8.1-18.el4.s390.rpm
ruby-1.8.1-18.el4.s390.rpm
ruby-debuginfo-1.8.1-18.el4.s390.rpm
ruby-devel-1.8.1-18.el4.s390.rpm
ruby-docs-1.8.1-18.el4.s390.rpm
ruby-libs-1.8.1-18.el4.s390.rpm
ruby-mode-1.8.1-18.el4.s390.rpm
ruby-tcltk-1.8.1-18.el4.s390.rpm

s390x:
irb-1.8.1-18.el4.s390x.rpm
ruby-1.8.1-18.el4.s390x.rpm
ruby-debuginfo-1.8.1-18.el4.s390.rpm
ruby-debuginfo-1.8.1-18.el4.s390x.rpm
ruby-devel-1.8.1-18.el4.s390x.rpm
ruby-docs-1.8.1-18.el4.s390x.rpm
ruby-libs-1.8.1-18.el4.s390.rpm
ruby-libs-1.8.1-18.el4.s390x.rpm
ruby-mode-1.8.1-18.el4.s390x.rpm
ruby-tcltk-1.8.1-18.el4.s390x.rpm

x86_64:
irb-1.8.1-18.el4.x86_64.rpm
ruby-1.8.1-18.el4.x86_64.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.x86_64.rpm
ruby-devel-1.8.1-18.el4.x86_64.rpm
ruby-docs-1.8.1-18.el4.x86_64.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.x86_64.rpm
ruby-mode-1.8.1-18.el4.x86_64.rpm
ruby-tcltk-1.8.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ruby-1.8.1-18.el4.src.rpm

i386:
irb-1.8.1-18.el4.i386.rpm
ruby-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-devel-1.8.1-18.el4.i386.rpm
ruby-docs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-mode-1.8.1-18.el4.i386.rpm
ruby-tcltk-1.8.1-18.el4.i386.rpm

x86_64:
irb-1.8.1-18.el4.x86_64.rpm
ruby-1.8.1-18.el4.x86_64.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.x86_64.rpm
ruby-devel-1.8.1-18.el4.x86_64.rpm
ruby-docs-1.8.1-18.el4.x86_64.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.x86_64.rpm
ruby-mode-1.8.1-18.el4.x86_64.rpm
ruby-tcltk-1.8.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ruby-1.8.1-18.el4.src.rpm

i386:
irb-1.8.1-18.el4.i386.rpm
ruby-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-devel-1.8.1-18.el4.i386.rpm
ruby-docs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-mode-1.8.1-18.el4.i386.rpm
ruby-tcltk-1.8.1-18.el4.i386.rpm

ia64:
irb-1.8.1-18.el4.ia64.rpm
ruby-1.8.1-18.el4.ia64.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.ia64.rpm
ruby-devel-1.8.1-18.el4.ia64.rpm
ruby-docs-1.8.1-18.el4.ia64.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.ia64.rpm
ruby-mode-1.8.1-18.el4.ia64.rpm
ruby-tcltk-1.8.1-18.el4.ia64.rpm

x86_64:
irb-1.8.1-18.el4.x86_64.rpm
ruby-1.8.1-18.el4.x86_64.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.x86_64.rpm
ruby-devel-1.8.1-18.el4.x86_64.rpm
ruby-docs-1.8.1-18.el4.x86_64.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.x86_64.rpm
ruby-mode-1.8.1-18.el4.x86_64.rpm
ruby-tcltk-1.8.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ruby-1.8.1-18.el4.src.rpm

i386:
irb-1.8.1-18.el4.i386.rpm
ruby-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-devel-1.8.1-18.el4.i386.rpm
ruby-docs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-mode-1.8.1-18.el4.i386.rpm
ruby-tcltk-1.8.1-18.el4.i386.rpm

ia64:
irb-1.8.1-18.el4.ia64.rpm
ruby-1.8.1-18.el4.ia64.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.ia64.rpm
ruby-devel-1.8.1-18.el4.ia64.rpm
ruby-docs-1.8.1-18.el4.ia64.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.ia64.rpm
ruby-mode-1.8.1-18.el4.ia64.rpm
ruby-tcltk-1.8.1-18.el4.ia64.rpm

x86_64:
irb-1.8.1-18.el4.x86_64.rpm
ruby-1.8.1-18.el4.x86_64.rpm
ruby-debuginfo-1.8.1-18.el4.i386.rpm
ruby-debuginfo-1.8.1-18.el4.x86_64.rpm
ruby-devel-1.8.1-18.el4.x86_64.rpm
ruby-docs-1.8.1-18.el4.x86_64.rpm
ruby-libs-1.8.1-18.el4.i386.rpm
ruby-libs-1.8.1-18.el4.x86_64.rpm
ruby-mode-1.8.1-18.el4.x86_64.rpm
ruby-tcltk-1.8.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ruby-1.8.5-22.el5_7.1.src.rpm

i386:
ruby-1.8.5-22.el5_7.1.i386.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.i386.rpm
ruby-docs-1.8.5-22.el5_7.1.i386.rpm
ruby-irb-1.8.5-22.el5_7.1.i386.rpm
ruby-libs-1.8.5-22.el5_7.1.i386.rpm
ruby-rdoc-1.8.5-22.el5_7.1.i386.rpm
ruby-ri-1.8.5-22.el5_7.1.i386.rpm
ruby-tcltk-1.8.5-22.el5_7.1.i386.rpm

x86_64:
ruby-1.8.5-22.el5_7.1.x86_64.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.i386.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.x86_64.rpm
ruby-docs-1.8.5-22.el5_7.1.x86_64.rpm
ruby-irb-1.8.5-22.el5_7.1.x86_64.rpm
ruby-libs-1.8.5-22.el5_7.1.i386.rpm
ruby-libs-1.8.5-22.el5_7.1.x86_64.rpm
ruby-rdoc-1.8.5-22.el5_7.1.x86_64.rpm
ruby-ri-1.8.5-22.el5_7.1.x86_64.rpm
ruby-tcltk-1.8.5-22.el5_7.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ruby-1.8.5-22.el5_7.1.src.rpm

i386:
ruby-debuginfo-1.8.5-22.el5_7.1.i386.rpm
ruby-devel-1.8.5-22.el5_7.1.i386.rpm
ruby-mode-1.8.5-22.el5_7.1.i386.rpm

x86_64:
ruby-debuginfo-1.8.5-22.el5_7.1.i386.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.x86_64.rpm
ruby-devel-1.8.5-22.el5_7.1.i386.rpm
ruby-devel-1.8.5-22.el5_7.1.x86_64.rpm
ruby-mode-1.8.5-22.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ruby-1.8.5-22.el5_7.1.src.rpm

i386:
ruby-1.8.5-22.el5_7.1.i386.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.i386.rpm
ruby-devel-1.8.5-22.el5_7.1.i386.rpm
ruby-docs-1.8.5-22.el5_7.1.i386.rpm
ruby-irb-1.8.5-22.el5_7.1.i386.rpm
ruby-libs-1.8.5-22.el5_7.1.i386.rpm
ruby-mode-1.8.5-22.el5_7.1.i386.rpm
ruby-rdoc-1.8.5-22.el5_7.1.i386.rpm
ruby-ri-1.8.5-22.el5_7.1.i386.rpm
ruby-tcltk-1.8.5-22.el5_7.1.i386.rpm

ia64:
ruby-1.8.5-22.el5_7.1.ia64.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.ia64.rpm
ruby-devel-1.8.5-22.el5_7.1.ia64.rpm
ruby-docs-1.8.5-22.el5_7.1.ia64.rpm
ruby-irb-1.8.5-22.el5_7.1.ia64.rpm
ruby-libs-1.8.5-22.el5_7.1.ia64.rpm
ruby-mode-1.8.5-22.el5_7.1.ia64.rpm
ruby-rdoc-1.8.5-22.el5_7.1.ia64.rpm
ruby-ri-1.8.5-22.el5_7.1.ia64.rpm
ruby-tcltk-1.8.5-22.el5_7.1.ia64.rpm

ppc:
ruby-1.8.5-22.el5_7.1.ppc.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.ppc.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.ppc64.rpm
ruby-devel-1.8.5-22.el5_7.1.ppc.rpm
ruby-devel-1.8.5-22.el5_7.1.ppc64.rpm
ruby-docs-1.8.5-22.el5_7.1.ppc.rpm
ruby-irb-1.8.5-22.el5_7.1.ppc.rpm
ruby-libs-1.8.5-22.el5_7.1.ppc.rpm
ruby-libs-1.8.5-22.el5_7.1.ppc64.rpm
ruby-mode-1.8.5-22.el5_7.1.ppc.rpm
ruby-rdoc-1.8.5-22.el5_7.1.ppc.rpm
ruby-ri-1.8.5-22.el5_7.1.ppc.rpm
ruby-tcltk-1.8.5-22.el5_7.1.ppc.rpm

s390x:
ruby-1.8.5-22.el5_7.1.s390x.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.s390.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.s390x.rpm
ruby-devel-1.8.5-22.el5_7.1.s390.rpm
ruby-devel-1.8.5-22.el5_7.1.s390x.rpm
ruby-docs-1.8.5-22.el5_7.1.s390x.rpm
ruby-irb-1.8.5-22.el5_7.1.s390x.rpm
ruby-libs-1.8.5-22.el5_7.1.s390.rpm
ruby-libs-1.8.5-22.el5_7.1.s390x.rpm
ruby-mode-1.8.5-22.el5_7.1.s390x.rpm
ruby-rdoc-1.8.5-22.el5_7.1.s390x.rpm
ruby-ri-1.8.5-22.el5_7.1.s390x.rpm
ruby-tcltk-1.8.5-22.el5_7.1.s390x.rpm

x86_64:
ruby-1.8.5-22.el5_7.1.x86_64.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.i386.rpm
ruby-debuginfo-1.8.5-22.el5_7.1.x86_64.rpm
ruby-devel-1.8.5-22.el5_7.1.i386.rpm
ruby-devel-1.8.5-22.el5_7.1.x86_64.rpm
ruby-docs-1.8.5-22.el5_7.1.x86_64.rpm
ruby-irb-1.8.5-22.el5_7.1.x86_64.rpm
ruby-libs-1.8.5-22.el5_7.1.i386.rpm
ruby-libs-1.8.5-22.el5_7.1.x86_64.rpm
ruby-mode-1.8.5-22.el5_7.1.x86_64.rpm
ruby-rdoc-1.8.5-22.el5_7.1.x86_64.rpm
ruby-ri-1.8.5-22.el5_7.1.x86_64.rpm
ruby-tcltk-1.8.5-22.el5_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3009.html
https://www.redhat.com/security/data/cve/CVE-2011-4815.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.ocert.org/advisories/ocert-2011-003.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPJuO0XlSAg2UNWIIRAghXAKDDyW2+wAimegdVEVxClio75I8djACgrvHc
WYjnTYnTPhf71nt87CThpb0=
=s78C
-----END PGP SIGNATURE-----
[RHSA-2012:0071-01] Moderate: php security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: php security update
Advisory ID: RHSA-2012:0071-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0071.html
Issue date: 2012-01-30
CVE Names: CVE-2011-0708 CVE-2011-1466 CVE-2011-2202
CVE-2011-4566 CVE-2011-4885
=====================================================================

1. Summary:

Updated php packages that fix several security issues are now available for
Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

PHP is an HTML-embedded scripting language commonly used with the Apache
HTTP Server.

It was found that the hashing routine used by PHP arrays was susceptible
to predictable hash collisions. If an HTTP POST request to a PHP
application contained many parameters whose names map to the same hash
value, a large amount of CPU time would be consumed. This flaw has been
mitigated by adding a new configuration directive, max_input_vars, that
limits the maximum number of parameters processed per request. By
default, max_input_vars is set to 1000. (CVE-2011-4885)

An integer overflow flaw was found in the PHP exif extension. On 32-bit
systems, a specially-crafted image file could cause the PHP interpreter to
crash or disclose portions of its memory when a PHP script tries to extract
Exchangeable image file format (Exif) metadata from the image file.
(CVE-2011-4566)

An insufficient input validation flaw, leading to a buffer over-read, was
found in the PHP exif extension. A specially-crafted image file could cause
the PHP interpreter to crash when a PHP script tries to extract
Exchangeable image file format (Exif) metadata from the image file.
(CVE-2011-0708)

An integer overflow flaw was found in the PHP calendar extension. A remote
attacker able to make a PHP script call SdnToJulian() with a large value
could cause the PHP interpreter to crash. (CVE-2011-1466)

An off-by-one flaw was found in PHP. If an attacker uploaded a file with a
specially-crafted file name it could cause a PHP script to attempt to write
a file to the root (/) directory. By default, PHP runs as the "apache"
user, preventing it from writing to the root directory. (CVE-2011-2202)

Red Hat would like to thank oCERT for reporting CVE-2011-4885. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters of
CVE-2011-4885.

All php users should upgrade to these updated packages, which contain
backported patches to resolve these issues. After installing the updated
packages, the httpd daemon must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

680972 - CVE-2011-0708 php: buffer over-read in Exif extension
689386 - CVE-2011-1466 php: Crash by converting serial day numbers (SDN) into Julian calendar
713194 - CVE-2011-2202 php: file path injection vulnerability in RFC1867 file upload filename
750547 - CVE-2011-4885 php: hash table collisions CPU usage DoS (oCERT-2011-003)
758413 - CVE-2011-4566 php: integer overflow in exif_process_IFD_TAG() may lead to DoS or arbitrary memory disclosure

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/php-4.3.9-3.35.src.rpm

i386:
php-4.3.9-3.35.i386.rpm
php-debuginfo-4.3.9-3.35.i386.rpm
php-devel-4.3.9-3.35.i386.rpm
php-domxml-4.3.9-3.35.i386.rpm
php-gd-4.3.9-3.35.i386.rpm
php-imap-4.3.9-3.35.i386.rpm
php-ldap-4.3.9-3.35.i386.rpm
php-mbstring-4.3.9-3.35.i386.rpm
php-mysql-4.3.9-3.35.i386.rpm
php-ncurses-4.3.9-3.35.i386.rpm
php-odbc-4.3.9-3.35.i386.rpm
php-pear-4.3.9-3.35.i386.rpm
php-pgsql-4.3.9-3.35.i386.rpm
php-snmp-4.3.9-3.35.i386.rpm
php-xmlrpc-4.3.9-3.35.i386.rpm

ia64:
php-4.3.9-3.35.ia64.rpm
php-debuginfo-4.3.9-3.35.ia64.rpm
php-devel-4.3.9-3.35.ia64.rpm
php-domxml-4.3.9-3.35.ia64.rpm
php-gd-4.3.9-3.35.ia64.rpm
php-imap-4.3.9-3.35.ia64.rpm
php-ldap-4.3.9-3.35.ia64.rpm
php-mbstring-4.3.9-3.35.ia64.rpm
php-mysql-4.3.9-3.35.ia64.rpm
php-ncurses-4.3.9-3.35.ia64.rpm
php-odbc-4.3.9-3.35.ia64.rpm
php-pear-4.3.9-3.35.ia64.rpm
php-pgsql-4.3.9-3.35.ia64.rpm
php-snmp-4.3.9-3.35.ia64.rpm
php-xmlrpc-4.3.9-3.35.ia64.rpm

ppc:
php-4.3.9-3.35.ppc.rpm
php-debuginfo-4.3.9-3.35.ppc.rpm
php-devel-4.3.9-3.35.ppc.rpm
php-domxml-4.3.9-3.35.ppc.rpm
php-gd-4.3.9-3.35.ppc.rpm
php-imap-4.3.9-3.35.ppc.rpm
php-ldap-4.3.9-3.35.ppc.rpm
php-mbstring-4.3.9-3.35.ppc.rpm
php-mysql-4.3.9-3.35.ppc.rpm
php-ncurses-4.3.9-3.35.ppc.rpm
php-odbc-4.3.9-3.35.ppc.rpm
php-pear-4.3.9-3.35.ppc.rpm
php-pgsql-4.3.9-3.35.ppc.rpm
php-snmp-4.3.9-3.35.ppc.rpm
php-xmlrpc-4.3.9-3.35.ppc.rpm

s390:
php-4.3.9-3.35.s390.rpm
php-debuginfo-4.3.9-3.35.s390.rpm
php-devel-4.3.9-3.35.s390.rpm
php-domxml-4.3.9-3.35.s390.rpm
php-gd-4.3.9-3.35.s390.rpm
php-imap-4.3.9-3.35.s390.rpm
php-ldap-4.3.9-3.35.s390.rpm
php-mbstring-4.3.9-3.35.s390.rpm
php-mysql-4.3.9-3.35.s390.rpm
php-ncurses-4.3.9-3.35.s390.rpm
php-odbc-4.3.9-3.35.s390.rpm
php-pear-4.3.9-3.35.s390.rpm
php-pgsql-4.3.9-3.35.s390.rpm
php-snmp-4.3.9-3.35.s390.rpm
php-xmlrpc-4.3.9-3.35.s390.rpm

s390x:
php-4.3.9-3.35.s390x.rpm
php-debuginfo-4.3.9-3.35.s390x.rpm
php-devel-4.3.9-3.35.s390x.rpm
php-domxml-4.3.9-3.35.s390x.rpm
php-gd-4.3.9-3.35.s390x.rpm
php-imap-4.3.9-3.35.s390x.rpm
php-ldap-4.3.9-3.35.s390x.rpm
php-mbstring-4.3.9-3.35.s390x.rpm
php-mysql-4.3.9-3.35.s390x.rpm
php-ncurses-4.3.9-3.35.s390x.rpm
php-odbc-4.3.9-3.35.s390x.rpm
php-pear-4.3.9-3.35.s390x.rpm
php-pgsql-4.3.9-3.35.s390x.rpm
php-snmp-4.3.9-3.35.s390x.rpm
php-xmlrpc-4.3.9-3.35.s390x.rpm

x86_64:
php-4.3.9-3.35.x86_64.rpm
php-debuginfo-4.3.9-3.35.x86_64.rpm
php-devel-4.3.9-3.35.x86_64.rpm
php-domxml-4.3.9-3.35.x86_64.rpm
php-gd-4.3.9-3.35.x86_64.rpm
php-imap-4.3.9-3.35.x86_64.rpm
php-ldap-4.3.9-3.35.x86_64.rpm
php-mbstring-4.3.9-3.35.x86_64.rpm
php-mysql-4.3.9-3.35.x86_64.rpm
php-ncurses-4.3.9-3.35.x86_64.rpm
php-odbc-4.3.9-3.35.x86_64.rpm
php-pear-4.3.9-3.35.x86_64.rpm
php-pgsql-4.3.9-3.35.x86_64.rpm
php-snmp-4.3.9-3.35.x86_64.rpm
php-xmlrpc-4.3.9-3.35.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/php-4.3.9-3.35.src.rpm

i386:
php-4.3.9-3.35.i386.rpm
php-debuginfo-4.3.9-3.35.i386.rpm
php-devel-4.3.9-3.35.i386.rpm
php-domxml-4.3.9-3.35.i386.rpm
php-gd-4.3.9-3.35.i386.rpm
php-imap-4.3.9-3.35.i386.rpm
php-ldap-4.3.9-3.35.i386.rpm
php-mbstring-4.3.9-3.35.i386.rpm
php-mysql-4.3.9-3.35.i386.rpm
php-ncurses-4.3.9-3.35.i386.rpm
php-odbc-4.3.9-3.35.i386.rpm
php-pear-4.3.9-3.35.i386.rpm
php-pgsql-4.3.9-3.35.i386.rpm
php-snmp-4.3.9-3.35.i386.rpm
php-xmlrpc-4.3.9-3.35.i386.rpm

x86_64:
php-4.3.9-3.35.x86_64.rpm
php-debuginfo-4.3.9-3.35.x86_64.rpm
php-devel-4.3.9-3.35.x86_64.rpm
php-domxml-4.3.9-3.35.x86_64.rpm
php-gd-4.3.9-3.35.x86_64.rpm
php-imap-4.3.9-3.35.x86_64.rpm
php-ldap-4.3.9-3.35.x86_64.rpm
php-mbstring-4.3.9-3.35.x86_64.rpm
php-mysql-4.3.9-3.35.x86_64.rpm
php-ncurses-4.3.9-3.35.x86_64.rpm
php-odbc-4.3.9-3.35.x86_64.rpm
php-pear-4.3.9-3.35.x86_64.rpm
php-pgsql-4.3.9-3.35.x86_64.rpm
php-snmp-4.3.9-3.35.x86_64.rpm
php-xmlrpc-4.3.9-3.35.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/php-4.3.9-3.35.src.rpm

i386:
php-4.3.9-3.35.i386.rpm
php-debuginfo-4.3.9-3.35.i386.rpm
php-devel-4.3.9-3.35.i386.rpm
php-domxml-4.3.9-3.35.i386.rpm
php-gd-4.3.9-3.35.i386.rpm
php-imap-4.3.9-3.35.i386.rpm
php-ldap-4.3.9-3.35.i386.rpm
php-mbstring-4.3.9-3.35.i386.rpm
php-mysql-4.3.9-3.35.i386.rpm
php-ncurses-4.3.9-3.35.i386.rpm
php-odbc-4.3.9-3.35.i386.rpm
php-pear-4.3.9-3.35.i386.rpm
php-pgsql-4.3.9-3.35.i386.rpm
php-snmp-4.3.9-3.35.i386.rpm
php-xmlrpc-4.3.9-3.35.i386.rpm

ia64:
php-4.3.9-3.35.ia64.rpm
php-debuginfo-4.3.9-3.35.ia64.rpm
php-devel-4.3.9-3.35.ia64.rpm
php-domxml-4.3.9-3.35.ia64.rpm
php-gd-4.3.9-3.35.ia64.rpm
php-imap-4.3.9-3.35.ia64.rpm
php-ldap-4.3.9-3.35.ia64.rpm
php-mbstring-4.3.9-3.35.ia64.rpm
php-mysql-4.3.9-3.35.ia64.rpm
php-ncurses-4.3.9-3.35.ia64.rpm
php-odbc-4.3.9-3.35.ia64.rpm
php-pear-4.3.9-3.35.ia64.rpm
php-pgsql-4.3.9-3.35.ia64.rpm
php-snmp-4.3.9-3.35.ia64.rpm
php-xmlrpc-4.3.9-3.35.ia64.rpm

x86_64:
php-4.3.9-3.35.x86_64.rpm
php-debuginfo-4.3.9-3.35.x86_64.rpm
php-devel-4.3.9-3.35.x86_64.rpm
php-domxml-4.3.9-3.35.x86_64.rpm
php-gd-4.3.9-3.35.x86_64.rpm
php-imap-4.3.9-3.35.x86_64.rpm
php-ldap-4.3.9-3.35.x86_64.rpm
php-mbstring-4.3.9-3.35.x86_64.rpm
php-mysql-4.3.9-3.35.x86_64.rpm
php-ncurses-4.3.9-3.35.x86_64.rpm
php-odbc-4.3.9-3.35.x86_64.rpm
php-pear-4.3.9-3.35.x86_64.rpm
php-pgsql-4.3.9-3.35.x86_64.rpm
php-snmp-4.3.9-3.35.x86_64.rpm
php-xmlrpc-4.3.9-3.35.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/php-4.3.9-3.35.src.rpm

i386:
php-4.3.9-3.35.i386.rpm
php-debuginfo-4.3.9-3.35.i386.rpm
php-devel-4.3.9-3.35.i386.rpm
php-domxml-4.3.9-3.35.i386.rpm
php-gd-4.3.9-3.35.i386.rpm
php-imap-4.3.9-3.35.i386.rpm
php-ldap-4.3.9-3.35.i386.rpm
php-mbstring-4.3.9-3.35.i386.rpm
php-mysql-4.3.9-3.35.i386.rpm
php-ncurses-4.3.9-3.35.i386.rpm
php-odbc-4.3.9-3.35.i386.rpm
php-pear-4.3.9-3.35.i386.rpm
php-pgsql-4.3.9-3.35.i386.rpm
php-snmp-4.3.9-3.35.i386.rpm
php-xmlrpc-4.3.9-3.35.i386.rpm

ia64:
php-4.3.9-3.35.ia64.rpm
php-debuginfo-4.3.9-3.35.ia64.rpm
php-devel-4.3.9-3.35.ia64.rpm
php-domxml-4.3.9-3.35.ia64.rpm
php-gd-4.3.9-3.35.ia64.rpm
php-imap-4.3.9-3.35.ia64.rpm
php-ldap-4.3.9-3.35.ia64.rpm
php-mbstring-4.3.9-3.35.ia64.rpm
php-mysql-4.3.9-3.35.ia64.rpm
php-ncurses-4.3.9-3.35.ia64.rpm
php-odbc-4.3.9-3.35.ia64.rpm
php-pear-4.3.9-3.35.ia64.rpm
php-pgsql-4.3.9-3.35.ia64.rpm
php-snmp-4.3.9-3.35.ia64.rpm
php-xmlrpc-4.3.9-3.35.ia64.rpm

x86_64:
php-4.3.9-3.35.x86_64.rpm
php-debuginfo-4.3.9-3.35.x86_64.rpm
php-devel-4.3.9-3.35.x86_64.rpm
php-domxml-4.3.9-3.35.x86_64.rpm
php-gd-4.3.9-3.35.x86_64.rpm
php-imap-4.3.9-3.35.x86_64.rpm
php-ldap-4.3.9-3.35.x86_64.rpm
php-mbstring-4.3.9-3.35.x86_64.rpm
php-mysql-4.3.9-3.35.x86_64.rpm
php-ncurses-4.3.9-3.35.x86_64.rpm
php-odbc-4.3.9-3.35.x86_64.rpm
php-pear-4.3.9-3.35.x86_64.rpm
php-pgsql-4.3.9-3.35.x86_64.rpm
php-snmp-4.3.9-3.35.x86_64.rpm
php-xmlrpc-4.3.9-3.35.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0708.html
https://www.redhat.com/security/data/cve/CVE-2011-1466.html
https://www.redhat.com/security/data/cve/CVE-2011-2202.html
https://www.redhat.com/security/data/cve/CVE-2011-4566.html
https://www.redhat.com/security/data/cve/CVE-2011-4885.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPJuP0XlSAg2UNWIIRAnNOAKClNo8zOfCzHt6mFA6kICm9eYZPnwCfdopP
CB73QjymTYOW3rKlctdBUlk=
=6MVP
-----END PGP SIGNATURE-----
[RHSA-2012:0069-01] Moderate: ruby security update
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby security update
Advisory ID: RHSA-2012:0069-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0069.html
Issue date: 2012-01-30
CVE Names: CVE-2011-4815
=====================================================================

1. Summary:

Updated ruby packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

A denial of service flaw was found in the implementation of associative
arrays (hashes) in Ruby. An attacker able to supply a large number of
inputs to a Ruby application (such as HTTP POST request parameters sent to
a web application) that are used as keys when inserting data into an array
could trigger multiple hash function collisions, making array operations
take an excessive amount of CPU time. To mitigate this issue, randomization
has been added to the hash function to reduce the chance of an attacker
successfully causing intentional collisions. (CVE-2011-4815)

Red Hat would like to thank oCERT for reporting this issue. oCERT
acknowledges Julian Wälde and Alexander Klink as the original reporters.

All users of ruby are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

750564 - CVE-2011-4815 ruby: hash table collisions CPU usage DoS (oCERT-2011-003)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/ruby-1.8.7.352-4.el6_2.src.rpm

i386:
ruby-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-irb-1.8.7.352-4.el6_2.i686.rpm
ruby-libs-1.8.7.352-4.el6_2.i686.rpm

x86_64:
ruby-1.8.7.352-4.el6_2.x86_64.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.x86_64.rpm
ruby-irb-1.8.7.352-4.el6_2.x86_64.rpm
ruby-libs-1.8.7.352-4.el6_2.i686.rpm
ruby-libs-1.8.7.352-4.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/ruby-1.8.7.352-4.el6_2.src.rpm

i386:
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-devel-1.8.7.352-4.el6_2.i686.rpm
ruby-docs-1.8.7.352-4.el6_2.i686.rpm
ruby-rdoc-1.8.7.352-4.el6_2.i686.rpm
ruby-ri-1.8.7.352-4.el6_2.i686.rpm
ruby-static-1.8.7.352-4.el6_2.i686.rpm
ruby-tcltk-1.8.7.352-4.el6_2.i686.rpm

x86_64:
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.x86_64.rpm
ruby-devel-1.8.7.352-4.el6_2.i686.rpm
ruby-devel-1.8.7.352-4.el6_2.x86_64.rpm
ruby-docs-1.8.7.352-4.el6_2.x86_64.rpm
ruby-rdoc-1.8.7.352-4.el6_2.x86_64.rpm
ruby-ri-1.8.7.352-4.el6_2.x86_64.rpm
ruby-static-1.8.7.352-4.el6_2.x86_64.rpm
ruby-tcltk-1.8.7.352-4.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/ruby-1.8.7.352-4.el6_2.src.rpm

x86_64:
ruby-1.8.7.352-4.el6_2.x86_64.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.x86_64.rpm
ruby-irb-1.8.7.352-4.el6_2.x86_64.rpm
ruby-libs-1.8.7.352-4.el6_2.i686.rpm
ruby-libs-1.8.7.352-4.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/ruby-1.8.7.352-4.el6_2.src.rpm

x86_64:
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.x86_64.rpm
ruby-devel-1.8.7.352-4.el6_2.i686.rpm
ruby-devel-1.8.7.352-4.el6_2.x86_64.rpm
ruby-docs-1.8.7.352-4.el6_2.x86_64.rpm
ruby-rdoc-1.8.7.352-4.el6_2.x86_64.rpm
ruby-ri-1.8.7.352-4.el6_2.x86_64.rpm
ruby-static-1.8.7.352-4.el6_2.x86_64.rpm
ruby-tcltk-1.8.7.352-4.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/ruby-1.8.7.352-4.el6_2.src.rpm

i386:
ruby-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-irb-1.8.7.352-4.el6_2.i686.rpm
ruby-libs-1.8.7.352-4.el6_2.i686.rpm

ppc64:
ruby-1.8.7.352-4.el6_2.ppc64.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.ppc.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.ppc64.rpm
ruby-irb-1.8.7.352-4.el6_2.ppc64.rpm
ruby-libs-1.8.7.352-4.el6_2.ppc.rpm
ruby-libs-1.8.7.352-4.el6_2.ppc64.rpm

s390x:
ruby-1.8.7.352-4.el6_2.s390x.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.s390.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.s390x.rpm
ruby-irb-1.8.7.352-4.el6_2.s390x.rpm
ruby-libs-1.8.7.352-4.el6_2.s390.rpm
ruby-libs-1.8.7.352-4.el6_2.s390x.rpm

x86_64:
ruby-1.8.7.352-4.el6_2.x86_64.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.x86_64.rpm
ruby-irb-1.8.7.352-4.el6_2.x86_64.rpm
ruby-libs-1.8.7.352-4.el6_2.i686.rpm
ruby-libs-1.8.7.352-4.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/ruby-1.8.7.352-4.el6_2.src.rpm

i386:
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-devel-1.8.7.352-4.el6_2.i686.rpm
ruby-docs-1.8.7.352-4.el6_2.i686.rpm
ruby-rdoc-1.8.7.352-4.el6_2.i686.rpm
ruby-ri-1.8.7.352-4.el6_2.i686.rpm
ruby-static-1.8.7.352-4.el6_2.i686.rpm
ruby-tcltk-1.8.7.352-4.el6_2.i686.rpm

ppc64:
ruby-debuginfo-1.8.7.352-4.el6_2.ppc.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.ppc64.rpm
ruby-devel-1.8.7.352-4.el6_2.ppc.rpm
ruby-devel-1.8.7.352-4.el6_2.ppc64.rpm
ruby-docs-1.8.7.352-4.el6_2.ppc64.rpm
ruby-rdoc-1.8.7.352-4.el6_2.ppc64.rpm
ruby-ri-1.8.7.352-4.el6_2.ppc64.rpm
ruby-static-1.8.7.352-4.el6_2.ppc64.rpm
ruby-tcltk-1.8.7.352-4.el6_2.ppc64.rpm

s390x:
ruby-debuginfo-1.8.7.352-4.el6_2.s390.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.s390x.rpm
ruby-devel-1.8.7.352-4.el6_2.s390.rpm
ruby-devel-1.8.7.352-4.el6_2.s390x.rpm
ruby-docs-1.8.7.352-4.el6_2.s390x.rpm
ruby-rdoc-1.8.7.352-4.el6_2.s390x.rpm
ruby-ri-1.8.7.352-4.el6_2.s390x.rpm
ruby-static-1.8.7.352-4.el6_2.s390x.rpm
ruby-tcltk-1.8.7.352-4.el6_2.s390x.rpm

x86_64:
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.x86_64.rpm
ruby-devel-1.8.7.352-4.el6_2.i686.rpm
ruby-devel-1.8.7.352-4.el6_2.x86_64.rpm
ruby-docs-1.8.7.352-4.el6_2.x86_64.rpm
ruby-rdoc-1.8.7.352-4.el6_2.x86_64.rpm
ruby-ri-1.8.7.352-4.el6_2.x86_64.rpm
ruby-static-1.8.7.352-4.el6_2.x86_64.rpm
ruby-tcltk-1.8.7.352-4.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/ruby-1.8.7.352-4.el6_2.src.rpm

i386:
ruby-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-irb-1.8.7.352-4.el6_2.i686.rpm
ruby-libs-1.8.7.352-4.el6_2.i686.rpm

x86_64:
ruby-1.8.7.352-4.el6_2.x86_64.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.x86_64.rpm
ruby-irb-1.8.7.352-4.el6_2.x86_64.rpm
ruby-libs-1.8.7.352-4.el6_2.i686.rpm
ruby-libs-1.8.7.352-4.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/ruby-1.8.7.352-4.el6_2.src.rpm

i386:
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-devel-1.8.7.352-4.el6_2.i686.rpm
ruby-docs-1.8.7.352-4.el6_2.i686.rpm
ruby-rdoc-1.8.7.352-4.el6_2.i686.rpm
ruby-ri-1.8.7.352-4.el6_2.i686.rpm
ruby-static-1.8.7.352-4.el6_2.i686.rpm
ruby-tcltk-1.8.7.352-4.el6_2.i686.rpm

x86_64:
ruby-debuginfo-1.8.7.352-4.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-4.el6_2.x86_64.rpm
ruby-devel-1.8.7.352-4.el6_2.i686.rpm
ruby-devel-1.8.7.352-4.el6_2.x86_64.rpm
ruby-docs-1.8.7.352-4.el6_2.x86_64.rpm
ruby-rdoc-1.8.7.352-4.el6_2.x86_64.rpm
ruby-ri-1.8.7.352-4.el6_2.x86_64.rpm
ruby-static-1.8.7.352-4.el6_2.x86_64.rpm
ruby-tcltk-1.8.7.352-4.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4815.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.ocert.org/advisories/ocert-2011-003.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPJuN1XlSAg2UNWIIRAk4gAKC5G9QS26DETTvyPZiIg+7upnHyQQCfXhFW
7gRSSruvMGRhJgNh5V2hobY=
=ng5x
-----END PGP SIGNATURE-----