[RHSA-2019:1151-01] Important: rh-ruby23-ruby security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon May 13 09:24:11 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-ruby23-ruby security update
Advisory ID:       RHSA-2019:1151-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1151
Issue date:        2019-05-13
CVE Names:         CVE-2019-8324 
=====================================================================

1. Summary:

An update for rh-ruby23-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution
(CVE-2019-8324)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ruby23-ruby-2.3.8-70.el6.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el6.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el6.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el6.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el6.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el6.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el6.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el6.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el6.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el6.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el6.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el6.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el6.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el6.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el6.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el6.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ruby23-ruby-2.3.8-70.el6.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el6.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el6.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el6.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el6.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el6.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el6.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el6.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el6.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el6.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el6.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el6.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el6.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el6.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el6.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el6.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8324
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=jZ92
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list