[RHSA-2018:3730-01] Important: rh-ruby24-ruby security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Nov 29 10:10:19 UTC 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-ruby24-ruby security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:3730-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3730
Issue date:        2018-11-29
CVE Names:         CVE-2017-17742 CVE-2018-6914 CVE-2018-8777 
                   CVE-2018-8778 CVE-2018-8779 CVE-2018-8780 
                   CVE-2018-16395 CVE-2018-16396 CVE-2018-1000073 
                   CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076 
                   CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079 
=====================================================================

1. Summary:

An update for rh-ruby24-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version:
rh-ruby24-ruby (2.4.5), rh-ruby24-rubygems (2.6.14.3),
rh-ruby24-rubygem-bigdecimal (1.3.2), rh-ruby24-rubygem-openssl (2.0.9).
(BZ#1650590)

Security Fix(es):

* ruby: OpenSSL::X509::Name equality check does not work correctly
(CVE-2018-16395)

* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

* ruby: DoS by large request in WEBrick (CVE-2018-8777)

* ruby: Buffer under-read in String#unpack (CVE-2018-8778)

* ruby: Unintentional directory traversal by poisoned NULL byte in Dir
(CVE-2018-8780)

* ruby: Tainted flags are not propagated in Array#pack and String#unpack
with some directives (CVE-2018-16396)

* rubygems: Path traversal when writing to a symlinked basedir outside of
the root (CVE-2018-1000073)

* rubygems: Unsafe Object Deserialization Vulnerability in gem owner
allowing arbitrary code execution on specially crafted YAML
(CVE-2018-1000074)

* rubygems: Improper verification of signatures in tarball allows to
install mis-signed gem (CVE-2018-1000076)

* rubygems: Missing URL validation on spec home attribute allows malicious
gem to set an invalid homepage URL (CVE-2018-1000077)

* rubygems: XSS vulnerability in homepage attribute when displayed via gem
server (CVE-2018-1000078)

* rubygems: Path traversal issue during gem installation allows to write to
arbitrary filesystem locations (CVE-2018-1000079)

* ruby: Unintentional file and directory creation with directory traversal
in tempfile and tmpdir (CVE-2018-6914)

* ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer
and UNIXSocket (CVE-2018-8779)

* rubygems: Infinite loop vulnerability due to negative size in tar header
causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1547418 - CVE-2018-1000073 rubygems: Path traversal when writing to a symlinked basedir outside of the root
1547419 - CVE-2018-1000074 rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML
1547420 - CVE-2018-1000075 rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service
1547421 - CVE-2018-1000076 rubygems: Improper verification of signatures in tarball allows to install mis-signed gem
1547422 - CVE-2018-1000077 rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL
1547425 - CVE-2018-1000078 rubygems: XSS vulnerability in homepage attribute when displayed via gem server
1547426 - CVE-2018-1000079 rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
1561947 - CVE-2018-6914 ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir
1561948 - CVE-2018-8779 ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket
1561949 - CVE-2018-8780 ruby: Unintentional directory traversal by poisoned NULL byte in Dir
1561950 - CVE-2018-8777 ruby: DoS by large request in WEBrick
1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack
1643086 - CVE-2018-16395 ruby: OpenSSL::X509::Name equality check does not work correctly
1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives
1650590 - Rebase to the latest Ruby 2.4 point release [rhscl-3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ruby24-ruby-2.4.5-91.el6.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.5-91.el6.noarch.rpm
rh-ruby24-ruby-irb-2.4.5-91.el6.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-91.el6.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-91.el6.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-91.el6.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-91.el6.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-91.el6.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-91.el6.noarch.rpm
rh-ruby24-rubygems-2.6.14.3-91.el6.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.3-91.el6.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.5-91.el6.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.5-91.el6.x86_64.rpm
rh-ruby24-ruby-devel-2.4.5-91.el6.x86_64.rpm
rh-ruby24-ruby-libs-2.4.5-91.el6.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-91.el6.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-91.el6.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-91.el6.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-91.el6.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-91.el6.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-91.el6.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-91.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ruby24-ruby-2.4.5-91.el6.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.5-91.el6.noarch.rpm
rh-ruby24-ruby-irb-2.4.5-91.el6.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-91.el6.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-91.el6.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-91.el6.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-91.el6.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-91.el6.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-91.el6.noarch.rpm
rh-ruby24-rubygems-2.6.14.3-91.el6.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.3-91.el6.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.5-91.el6.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.5-91.el6.x86_64.rpm
rh-ruby24-ruby-devel-2.4.5-91.el6.x86_64.rpm
rh-ruby24-ruby-libs-2.4.5-91.el6.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-91.el6.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-91.el6.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-91.el6.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-91.el6.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-91.el6.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-91.el6.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-91.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby24-ruby-2.4.5-91.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.5-91.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.5-91.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-91.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-91.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-91.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-91.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.3-91.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.3-91.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.5-91.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-91.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-91.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-91.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-91.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-91.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-91.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-91.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ruby24-ruby-2.4.5-91.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.5-91.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.5-91.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-91.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-91.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-91.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-91.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.3-91.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.3-91.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.5-91.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-91.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-91.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-91.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-91.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-91.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-91.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-91.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ruby24-ruby-2.4.5-91.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.5-91.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.5-91.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-91.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-91.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-91.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-91.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.3-91.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.3-91.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.5-91.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-91.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-91.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-91.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-91.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-91.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-91.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-91.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-ruby24-ruby-2.4.5-91.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.5-91.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.5-91.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-91.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-91.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-91.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-91.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.3-91.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.3-91.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.5-91.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-91.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-91.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-91.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-91.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-91.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-91.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-91.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby24-ruby-2.4.5-91.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.5-91.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.5-91.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-91.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-91.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-91.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-91.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-91.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.3-91.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.3-91.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.5-91.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.5-91.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-91.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-91.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-91.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-91.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-91.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-91.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-91.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17742
https://access.redhat.com/security/cve/CVE-2018-6914
https://access.redhat.com/security/cve/CVE-2018-8777
https://access.redhat.com/security/cve/CVE-2018-8778
https://access.redhat.com/security/cve/CVE-2018-8779
https://access.redhat.com/security/cve/CVE-2018-8780
https://access.redhat.com/security/cve/CVE-2018-16395
https://access.redhat.com/security/cve/CVE-2018-16396
https://access.redhat.com/security/cve/CVE-2018-1000073
https://access.redhat.com/security/cve/CVE-2018-1000074
https://access.redhat.com/security/cve/CVE-2018-1000075
https://access.redhat.com/security/cve/CVE-2018-1000076
https://access.redhat.com/security/cve/CVE-2018-1000077
https://access.redhat.com/security/cve/CVE-2018-1000078
https://access.redhat.com/security/cve/CVE-2018-1000079
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/ldb
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list