Red Hat 8876 Published by

A ruby security update has been released for Red Hat Enterprise Linux 7.4.



RHSA-2020:2769-01: Important: ruby security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: ruby security update
Advisory ID: RHSA-2020:2769-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:2769
Issue date: 2020-06-30
CVE Names: CVE-2018-16396 CVE-2019-8321 CVE-2019-8322
CVE-2019-8323 CVE-2019-8324 CVE-2019-8325
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution
(CVE-2019-8324)

* ruby: Tainted flags are not propagated in Array#pack and String#unpack
with some directives (CVE-2018-16396)

* rubygems: Escape sequence injection vulnerability in verbose
(CVE-2019-8321)

* rubygems: Escape sequence injection vulnerability in gem owner
(CVE-2019-8322)

* rubygems: Escape sequence injection vulnerability in API response
handling (CVE-2019-8323)

* rubygems: Escape sequence injection vulnerability in errors
(CVE-2019-8325)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives
1692514 - CVE-2019-8321 rubygems: Escape sequence injection vulnerability in verbose
1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner
1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling
1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution
1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
ruby-2.0.0.648-37.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm
rubygems-2.0.14.1-37.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-37.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-37.el7_4.i686.rpm
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm
rubygem-json-1.7.7-37.el7_4.x86_64.rpm
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
ruby-2.0.0.648-37.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm
rubygems-2.0.14.1-37.el7_4.noarch.rpm

ppc64le:
ruby-2.0.0.648-37.el7_4.ppc64le.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.ppc64le.rpm
ruby-libs-2.0.0.648-37.el7_4.ppc64le.rpm
rubygem-bigdecimal-1.2.0-37.el7_4.ppc64le.rpm
rubygem-io-console-0.4.2-37.el7_4.ppc64le.rpm
rubygem-json-1.7.7-37.el7_4.ppc64le.rpm
rubygem-psych-2.0.0-37.el7_4.ppc64le.rpm

x86_64:
ruby-2.0.0.648-37.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-37.el7_4.i686.rpm
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm
rubygem-json-1.7.7-37.el7_4.x86_64.rpm
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
ruby-2.0.0.648-37.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm
rubygems-2.0.14.1-37.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-37.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-37.el7_4.i686.rpm
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm
rubygem-json-1.7.7-37.el7_4.x86_64.rpm
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm
rubygem-rake-0.9.6-37.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

noarch:
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm
rubygem-rake-0.9.6-37.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-37.el7_4.ppc64le.rpm
ruby-devel-2.0.0.648-37.el7_4.ppc64le.rpm
ruby-tcltk-2.0.0.648-37.el7_4.ppc64le.rpm

x86_64:
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm
rubygem-rake-0.9.6-37.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2018-16396
  https://access.redhat.com/security/cve/CVE-2019-8321
  https://access.redhat.com/security/cve/CVE-2019-8322
  https://access.redhat.com/security/cve/CVE-2019-8323
  https://access.redhat.com/security/cve/CVE-2019-8324
  https://access.redhat.com/security/cve/CVE-2019-8325
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.