[RHSA-2019:2028] ruby security update

Severity Moderate
Affected Packages 42
CVEs 14

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

  • ruby: DoS by large request in WEBrick (CVE-2018-8777)

  • ruby: Buffer under-read in String#unpack (CVE-2018-8778)

  • ruby: Unintentional directory traversal by poisoned NULL byte in Dir (CVE-2018-8780)

  • ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives (CVE-2018-16396)

  • rubygems: Path traversal when writing to a symlinked basedir outside of the root (CVE-2018-1000073)

  • rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML (CVE-2018-1000074)

  • rubygems: Improper verification of signatures in tarball allows to install mis-signed gem (CVE-2018-1000076)

  • rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL (CVE-2018-1000077)

  • rubygems: XSS vulnerability in homepage attribute when displayed via gem server (CVE-2018-1000078)

  • rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations (CVE-2018-1000079)

  • ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir (CVE-2018-6914)

  • ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket (CVE-2018-8779)

  • rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Package Affected Version
pkg:rpm/redhat/rubygems?distro=redhat-7 < 2.0.14.1-36.el7
pkg:rpm/redhat/rubygems-devel?distro=redhat-7 < 2.0.14.1-36.el7
pkg:rpm/redhat/rubygem-rdoc?distro=redhat-7 < 4.0.0-36.el7
pkg:rpm/redhat/rubygem-rake?distro=redhat-7 < 0.9.6-36.el7
pkg:rpm/redhat/rubygem-psych?arch=x86_64&distro=redhat-7 < 2.0.0-36.el7
pkg:rpm/redhat/rubygem-psych?arch=s390x&distro=redhat-7 < 2.0.0-36.el7
pkg:rpm/redhat/rubygem-psych?arch=ppc64le&distro=redhat-7 < 2.0.0-36.el7
pkg:rpm/redhat/rubygem-psych?arch=ppc64&distro=redhat-7 < 2.0.0-36.el7
pkg:rpm/redhat/rubygem-minitest?distro=redhat-7 < 4.3.2-36.el7
pkg:rpm/redhat/rubygem-json?arch=x86_64&distro=redhat-7 < 1.7.7-36.el7
pkg:rpm/redhat/rubygem-json?arch=s390x&distro=redhat-7 < 1.7.7-36.el7
pkg:rpm/redhat/rubygem-json?arch=ppc64le&distro=redhat-7 < 1.7.7-36.el7
pkg:rpm/redhat/rubygem-json?arch=ppc64&distro=redhat-7 < 1.7.7-36.el7
pkg:rpm/redhat/rubygem-io-console?arch=x86_64&distro=redhat-7 < 0.4.2-36.el7
pkg:rpm/redhat/rubygem-io-console?arch=s390x&distro=redhat-7 < 0.4.2-36.el7
pkg:rpm/redhat/rubygem-io-console?arch=ppc64le&distro=redhat-7 < 0.4.2-36.el7
pkg:rpm/redhat/rubygem-io-console?arch=ppc64&distro=redhat-7 < 0.4.2-36.el7
pkg:rpm/redhat/rubygem-bigdecimal?arch=x86_64&distro=redhat-7 < 1.2.0-36.el7
pkg:rpm/redhat/rubygem-bigdecimal?arch=s390x&distro=redhat-7 < 1.2.0-36.el7
pkg:rpm/redhat/rubygem-bigdecimal?arch=ppc64le&distro=redhat-7 < 1.2.0-36.el7
pkg:rpm/redhat/rubygem-bigdecimal?arch=ppc64&distro=redhat-7 < 1.2.0-36.el7
pkg:rpm/redhat/ruby?arch=x86_64&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby?arch=s390x&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby?arch=ppc64le&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby?arch=ppc64&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-tcltk?arch=x86_64&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-tcltk?arch=s390x&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-tcltk?arch=ppc64le&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-tcltk?arch=ppc64&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-libs?arch=x86_64&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-libs?arch=s390x&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-libs?arch=s390&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-libs?arch=ppc64le&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-libs?arch=ppc64&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-libs?arch=ppc&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-libs?arch=i686&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-irb?distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-doc?distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-devel?arch=x86_64&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-devel?arch=s390x&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-devel?arch=ppc64le&distro=redhat-7 < 2.0.0.648-36.el7
pkg:rpm/redhat/ruby-devel?arch=ppc64&distro=redhat-7 < 2.0.0.648-36.el7
Source # ID Name URL
Bugzilla 1547418 https://bugzilla.redhat.com/1547418
Bugzilla 1547419 https://bugzilla.redhat.com/1547419
Bugzilla 1547420 https://bugzilla.redhat.com/1547420
Bugzilla 1547421 https://bugzilla.redhat.com/1547421
Bugzilla 1547422 https://bugzilla.redhat.com/1547422
Bugzilla 1547425 https://bugzilla.redhat.com/1547425
Bugzilla 1547426 https://bugzilla.redhat.com/1547426
Bugzilla 1561947 https://bugzilla.redhat.com/1561947
Bugzilla 1561948 https://bugzilla.redhat.com/1561948
Bugzilla 1561949 https://bugzilla.redhat.com/1561949
Bugzilla 1561950 https://bugzilla.redhat.com/1561950
Bugzilla 1561952 https://bugzilla.redhat.com/1561952
Bugzilla 1561953 https://bugzilla.redhat.com/1561953
Bugzilla 1643089 https://bugzilla.redhat.com/1643089
RHSA RHSA-2019:2028 https://access.redhat.com/errata/RHSA-2019:2028
CVE CVE-2017-17742 https://access.redhat.com/security/cve/CVE-2017-17742
CVE CVE-2018-1000073 https://access.redhat.com/security/cve/CVE-2018-1000073
CVE CVE-2018-1000074 https://access.redhat.com/security/cve/CVE-2018-1000074
CVE CVE-2018-1000075 https://access.redhat.com/security/cve/CVE-2018-1000075
CVE CVE-2018-1000076 https://access.redhat.com/security/cve/CVE-2018-1000076
CVE CVE-2018-1000077 https://access.redhat.com/security/cve/CVE-2018-1000077
CVE CVE-2018-1000078 https://access.redhat.com/security/cve/CVE-2018-1000078
CVE CVE-2018-1000079 https://access.redhat.com/security/cve/CVE-2018-1000079
CVE CVE-2018-16396 https://access.redhat.com/security/cve/CVE-2018-16396
CVE CVE-2018-6914 https://access.redhat.com/security/cve/CVE-2018-6914
CVE CVE-2018-8777 https://access.redhat.com/security/cve/CVE-2018-8777
CVE CVE-2018-8778 https://access.redhat.com/security/cve/CVE-2018-8778
CVE CVE-2018-8779 https://access.redhat.com/security/cve/CVE-2018-8779
CVE CVE-2018-8780 https://access.redhat.com/security/cve/CVE-2018-8780
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/rubygems?distro=redhat-7 redhat rubygems < 2.0.14.1-36.el7 redhat-7
Affected pkg:rpm/redhat/rubygems-devel?distro=redhat-7 redhat rubygems-devel < 2.0.14.1-36.el7 redhat-7
Affected pkg:rpm/redhat/rubygem-rdoc?distro=redhat-7 redhat rubygem-rdoc < 4.0.0-36.el7 redhat-7
Affected pkg:rpm/redhat/rubygem-rake?distro=redhat-7 redhat rubygem-rake < 0.9.6-36.el7 redhat-7
Affected pkg:rpm/redhat/rubygem-psych?arch=x86_64&distro=redhat-7 redhat rubygem-psych < 2.0.0-36.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/rubygem-psych?arch=s390x&distro=redhat-7 redhat rubygem-psych < 2.0.0-36.el7 redhat-7 s390x
Affected pkg:rpm/redhat/rubygem-psych?arch=ppc64le&distro=redhat-7 redhat rubygem-psych < 2.0.0-36.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/rubygem-psych?arch=ppc64&distro=redhat-7 redhat rubygem-psych < 2.0.0-36.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/rubygem-minitest?distro=redhat-7 redhat rubygem-minitest < 4.3.2-36.el7 redhat-7
Affected pkg:rpm/redhat/rubygem-json?arch=x86_64&distro=redhat-7 redhat rubygem-json < 1.7.7-36.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/rubygem-json?arch=s390x&distro=redhat-7 redhat rubygem-json < 1.7.7-36.el7 redhat-7 s390x
Affected pkg:rpm/redhat/rubygem-json?arch=ppc64le&distro=redhat-7 redhat rubygem-json < 1.7.7-36.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/rubygem-json?arch=ppc64&distro=redhat-7 redhat rubygem-json < 1.7.7-36.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/rubygem-io-console?arch=x86_64&distro=redhat-7 redhat rubygem-io-console < 0.4.2-36.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/rubygem-io-console?arch=s390x&distro=redhat-7 redhat rubygem-io-console < 0.4.2-36.el7 redhat-7 s390x
Affected pkg:rpm/redhat/rubygem-io-console?arch=ppc64le&distro=redhat-7 redhat rubygem-io-console < 0.4.2-36.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/rubygem-io-console?arch=ppc64&distro=redhat-7 redhat rubygem-io-console < 0.4.2-36.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/rubygem-bigdecimal?arch=x86_64&distro=redhat-7 redhat rubygem-bigdecimal < 1.2.0-36.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/rubygem-bigdecimal?arch=s390x&distro=redhat-7 redhat rubygem-bigdecimal < 1.2.0-36.el7 redhat-7 s390x
Affected pkg:rpm/redhat/rubygem-bigdecimal?arch=ppc64le&distro=redhat-7 redhat rubygem-bigdecimal < 1.2.0-36.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/rubygem-bigdecimal?arch=ppc64&distro=redhat-7 redhat rubygem-bigdecimal < 1.2.0-36.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/ruby?arch=x86_64&distro=redhat-7 redhat ruby < 2.0.0.648-36.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/ruby?arch=s390x&distro=redhat-7 redhat ruby < 2.0.0.648-36.el7 redhat-7 s390x
Affected pkg:rpm/redhat/ruby?arch=ppc64le&distro=redhat-7 redhat ruby < 2.0.0.648-36.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/ruby?arch=ppc64&distro=redhat-7 redhat ruby < 2.0.0.648-36.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/ruby-tcltk?arch=x86_64&distro=redhat-7 redhat ruby-tcltk < 2.0.0.648-36.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/ruby-tcltk?arch=s390x&distro=redhat-7 redhat ruby-tcltk < 2.0.0.648-36.el7 redhat-7 s390x
Affected pkg:rpm/redhat/ruby-tcltk?arch=ppc64le&distro=redhat-7 redhat ruby-tcltk < 2.0.0.648-36.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/ruby-tcltk?arch=ppc64&distro=redhat-7 redhat ruby-tcltk < 2.0.0.648-36.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/ruby-libs?arch=x86_64&distro=redhat-7 redhat ruby-libs < 2.0.0.648-36.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/ruby-libs?arch=s390x&distro=redhat-7 redhat ruby-libs < 2.0.0.648-36.el7 redhat-7 s390x
Affected pkg:rpm/redhat/ruby-libs?arch=s390&distro=redhat-7 redhat ruby-libs < 2.0.0.648-36.el7 redhat-7 s390
Affected pkg:rpm/redhat/ruby-libs?arch=ppc64le&distro=redhat-7 redhat ruby-libs < 2.0.0.648-36.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/ruby-libs?arch=ppc64&distro=redhat-7 redhat ruby-libs < 2.0.0.648-36.el7 redhat-7 ppc64
Affected pkg:rpm/redhat/ruby-libs?arch=ppc&distro=redhat-7 redhat ruby-libs < 2.0.0.648-36.el7 redhat-7 ppc
Affected pkg:rpm/redhat/ruby-libs?arch=i686&distro=redhat-7 redhat ruby-libs < 2.0.0.648-36.el7 redhat-7 i686
Affected pkg:rpm/redhat/ruby-irb?distro=redhat-7 redhat ruby-irb < 2.0.0.648-36.el7 redhat-7
Affected pkg:rpm/redhat/ruby-doc?distro=redhat-7 redhat ruby-doc < 2.0.0.648-36.el7 redhat-7
Affected pkg:rpm/redhat/ruby-devel?arch=x86_64&distro=redhat-7 redhat ruby-devel < 2.0.0.648-36.el7 redhat-7 x86_64
Affected pkg:rpm/redhat/ruby-devel?arch=s390x&distro=redhat-7 redhat ruby-devel < 2.0.0.648-36.el7 redhat-7 s390x
Affected pkg:rpm/redhat/ruby-devel?arch=ppc64le&distro=redhat-7 redhat ruby-devel < 2.0.0.648-36.el7 redhat-7 ppc64le
Affected pkg:rpm/redhat/ruby-devel?arch=ppc64&distro=redhat-7 redhat ruby-devel < 2.0.0.648-36.el7 redhat-7 ppc64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...