[RHSA-2019:1150-01] Important: rh-ruby24-ruby security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon May 13 09:20:13 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-ruby24-ruby security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:1150-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1150
Issue date:        2019-05-13
CVE Names:         CVE-2019-8320 CVE-2019-8321 CVE-2019-8322 
                   CVE-2019-8323 CVE-2019-8324 CVE-2019-8325 
=====================================================================

1. Summary:

An update for rh-ruby24-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version:
rh-ruby24-ruby (2.4.6). (BZ#1700275)

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution
(CVE-2019-8324)

* rubygems: Delete directory using symlink when decompressing tar
(CVE-2019-8320)

* rubygems: Escape sequence injection vulnerability in verbose
(CVE-2019-8321)

* rubygems: Escape sequence injection vulnerability in gem owner
(CVE-2019-8322)

* rubygems: Escape sequence injection vulnerability in API response
handling (CVE-2019-8323)

* rubygems: Escape sequence injection vulnerability in errors
(CVE-2019-8325)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1692512 - CVE-2019-8320 rubygems: Delete directory using symlink when decompressing tar
1692514 - CVE-2019-8321 rubygems: Escape sequence injection vulnerability in verbose
1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner
1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling
1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution
1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors
1700275 - Rebase to the latest Ruby 2.4 point release [3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ruby24-ruby-2.4.6-92.el6.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.6-92.el6.noarch.rpm
rh-ruby24-ruby-irb-2.4.6-92.el6.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-92.el6.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-92.el6.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-92.el6.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-92.el6.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-92.el6.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-92.el6.noarch.rpm
rh-ruby24-rubygems-2.6.14.4-92.el6.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.4-92.el6.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.6-92.el6.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.6-92.el6.x86_64.rpm
rh-ruby24-ruby-devel-2.4.6-92.el6.x86_64.rpm
rh-ruby24-ruby-libs-2.4.6-92.el6.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-92.el6.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-92.el6.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-92.el6.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-92.el6.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-92.el6.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-92.el6.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-92.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ruby24-ruby-2.4.6-92.el6.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.6-92.el6.noarch.rpm
rh-ruby24-ruby-irb-2.4.6-92.el6.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-92.el6.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-92.el6.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-92.el6.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-92.el6.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-92.el6.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-92.el6.noarch.rpm
rh-ruby24-rubygems-2.6.14.4-92.el6.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.4-92.el6.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.6-92.el6.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.6-92.el6.x86_64.rpm
rh-ruby24-ruby-devel-2.4.6-92.el6.x86_64.rpm
rh-ruby24-ruby-libs-2.4.6-92.el6.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-92.el6.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-92.el6.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-92.el6.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-92.el6.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-92.el6.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-92.el6.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-92.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby24-ruby-2.4.6-92.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.6-92.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.6-92.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-92.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-92.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-92.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-92.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.4-92.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.4-92.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-92.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-92.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-92.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-92.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-92.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-92.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ruby24-ruby-2.4.6-92.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.6-92.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.6-92.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-92.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-92.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-92.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-92.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.4-92.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.4-92.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-92.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-92.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-92.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-92.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-92.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-92.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ruby24-ruby-2.4.6-92.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.6-92.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.6-92.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-92.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-92.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-92.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-92.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.4-92.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.4-92.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-92.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-92.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-92.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-92.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-92.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-92.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-ruby24-ruby-2.4.6-92.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.6-92.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.6-92.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-92.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-92.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-92.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-92.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.4-92.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.4-92.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-92.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-92.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-92.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-92.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-92.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-92.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby24-ruby-2.4.6-92.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.6-92.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.6-92.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-92.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-92.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-92.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-92.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-92.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14.4-92.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14.4-92.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.6-92.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.2-92.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-92.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-92.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-92.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-92.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.9-92.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-92.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8320
https://access.redhat.com/security/cve/CVE-2019-8321
https://access.redhat.com/security/cve/CVE-2019-8322
https://access.redhat.com/security/cve/CVE-2019-8323
https://access.redhat.com/security/cve/CVE-2019-8324
https://access.redhat.com/security/cve/CVE-2019-8325
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=UHPv
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list