[RHSA-2020:2288-01] Moderate: ruby security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 26 11:19:14 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2020:2288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2288
Issue date:        2020-05-26
CVE Names:         CVE-2017-17742 CVE-2018-8778 
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

* ruby: Buffer under-read in String#unpack (CVE-2018-8778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
ruby-2.0.0.648-37.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_6.noarch.rpm
rubygems-2.0.14.1-37.el7_6.noarch.rpm

x86_64:
ruby-2.0.0.648-37.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-37.el7_6.i686.rpm
ruby-libs-2.0.0.648-37.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-37.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-37.el7_6.x86_64.rpm
rubygem-json-1.7.7-37.el7_6.x86_64.rpm
rubygem-psych-2.0.0-37.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
ruby-doc-2.0.0.648-37.el7_6.noarch.rpm
rubygem-minitest-4.3.2-37.el7_6.noarch.rpm
rubygem-rake-0.9.6-37.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_6.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-37.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-37.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-37.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
ruby-2.0.0.648-37.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_6.noarch.rpm
rubygems-2.0.14.1-37.el7_6.noarch.rpm

ppc64:
ruby-2.0.0.648-37.el7_6.ppc64.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.ppc.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.ppc64.rpm
ruby-libs-2.0.0.648-37.el7_6.ppc.rpm
ruby-libs-2.0.0.648-37.el7_6.ppc64.rpm
rubygem-bigdecimal-1.2.0-37.el7_6.ppc64.rpm
rubygem-io-console-0.4.2-37.el7_6.ppc64.rpm
rubygem-json-1.7.7-37.el7_6.ppc64.rpm
rubygem-psych-2.0.0-37.el7_6.ppc64.rpm

ppc64le:
ruby-2.0.0.648-37.el7_6.ppc64le.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.ppc64le.rpm
ruby-libs-2.0.0.648-37.el7_6.ppc64le.rpm
rubygem-bigdecimal-1.2.0-37.el7_6.ppc64le.rpm
rubygem-io-console-0.4.2-37.el7_6.ppc64le.rpm
rubygem-json-1.7.7-37.el7_6.ppc64le.rpm
rubygem-psych-2.0.0-37.el7_6.ppc64le.rpm

s390x:
ruby-2.0.0.648-37.el7_6.s390x.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.s390.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.s390x.rpm
ruby-libs-2.0.0.648-37.el7_6.s390.rpm
ruby-libs-2.0.0.648-37.el7_6.s390x.rpm
rubygem-bigdecimal-1.2.0-37.el7_6.s390x.rpm
rubygem-io-console-0.4.2-37.el7_6.s390x.rpm
rubygem-json-1.7.7-37.el7_6.s390x.rpm
rubygem-psych-2.0.0-37.el7_6.s390x.rpm

x86_64:
ruby-2.0.0.648-37.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-37.el7_6.i686.rpm
ruby-libs-2.0.0.648-37.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-37.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-37.el7_6.x86_64.rpm
rubygem-json-1.7.7-37.el7_6.x86_64.rpm
rubygem-psych-2.0.0-37.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ruby-2.0.0.648-37.el7_6.src.rpm

aarch64:
ruby-2.0.0.648-37.el7_6.aarch64.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.aarch64.rpm
ruby-libs-2.0.0.648-37.el7_6.aarch64.rpm
rubygem-bigdecimal-1.2.0-37.el7_6.aarch64.rpm
rubygem-io-console-0.4.2-37.el7_6.aarch64.rpm
rubygem-json-1.7.7-37.el7_6.aarch64.rpm
rubygem-psych-2.0.0-37.el7_6.aarch64.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_6.noarch.rpm
rubygems-2.0.14.1-37.el7_6.noarch.rpm

ppc64le:
ruby-2.0.0.648-37.el7_6.ppc64le.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.ppc64le.rpm
ruby-libs-2.0.0.648-37.el7_6.ppc64le.rpm
rubygem-bigdecimal-1.2.0-37.el7_6.ppc64le.rpm
rubygem-io-console-0.4.2-37.el7_6.ppc64le.rpm
rubygem-json-1.7.7-37.el7_6.ppc64le.rpm
rubygem-psych-2.0.0-37.el7_6.ppc64le.rpm

s390x:
ruby-2.0.0.648-37.el7_6.s390x.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.s390.rpm
ruby-debuginfo-2.0.0.648-37.el7_6.s390x.rpm
ruby-libs-2.0.0.648-37.el7_6.s390.rpm
ruby-libs-2.0.0.648-37.el7_6.s390x.rpm
rubygem-bigdecimal-1.2.0-37.el7_6.s390x.rpm
rubygem-io-console-0.4.2-37.el7_6.s390x.rpm
rubygem-json-1.7.7-37.el7_6.s390x.rpm
rubygem-psych-2.0.0-37.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
ruby-doc-2.0.0.648-37.el7_6.noarch.rpm
rubygem-minitest-4.3.2-37.el7_6.noarch.rpm
rubygem-rake-0.9.6-37.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_6.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-37.el7_6.ppc64.rpm
ruby-devel-2.0.0.648-37.el7_6.ppc64.rpm
ruby-tcltk-2.0.0.648-37.el7_6.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-37.el7_6.ppc64le.rpm
ruby-devel-2.0.0.648-37.el7_6.ppc64le.rpm
ruby-tcltk-2.0.0.648-37.el7_6.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-37.el7_6.s390x.rpm
ruby-devel-2.0.0.648-37.el7_6.s390x.rpm
ruby-tcltk-2.0.0.648-37.el7_6.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-37.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-37.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-37.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ruby-debuginfo-2.0.0.648-37.el7_6.aarch64.rpm
ruby-devel-2.0.0.648-37.el7_6.aarch64.rpm
ruby-tcltk-2.0.0.648-37.el7_6.aarch64.rpm

noarch:
ruby-doc-2.0.0.648-37.el7_6.noarch.rpm
rubygem-minitest-4.3.2-37.el7_6.noarch.rpm
rubygem-rake-0.9.6-37.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_6.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-37.el7_6.ppc64le.rpm
ruby-devel-2.0.0.648-37.el7_6.ppc64le.rpm
ruby-tcltk-2.0.0.648-37.el7_6.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-37.el7_6.s390x.rpm
ruby-devel-2.0.0.648-37.el7_6.s390x.rpm
ruby-tcltk-2.0.0.648-37.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17742
https://access.redhat.com/security/cve/CVE-2018-8778
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wgL7
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list