Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Ruby
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Ruby
ID: RHSA-2018:0584-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Mo, 26. März 2018, 17:00
Referenzen: https://access.redhat.com/security/cve/CVE-2017-17405
https://access.redhat.com/security/cve/CVE-2017-17790
Applikationen: Ruby

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-ruby24-ruby security, bug fix, and enhancement
update
Advisory ID: RHSA-2018:0584-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0584
Issue date: 2018-03-26
CVE Names: CVE-2017-17405 CVE-2017-17790
=====================================================================

1. Summary:

An update for rh-ruby24-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) -
noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version:
rh-ruby24-ruby (2.4.3). (BZ#1549651)

Security Fix(es):

* ruby: Command injection vulnerability in Net::FTP (CVE-2017-17405)

* ruby: Command injection in lib/resolv.rb:lazy_initialize() allows
arbitrary code execution (CVE-2017-17790)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1526189 - CVE-2017-17405 ruby: Command injection vulnerability in Net::FTP
1528218 - CVE-2017-17790 ruby: Command injection in
lib/resolv.rb:lazy_initialize() allows arbitrary code execution
1549651 - Rebase to the latest Ruby 2.4 point release

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ruby24-ruby-2.4.3-90.el6.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.3-90.el6.noarch.rpm
rh-ruby24-ruby-irb-2.4.3-90.el6.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-90.el6.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-90.el6.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-90.el6.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-90.el6.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-90.el6.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-90.el6.noarch.rpm
rh-ruby24-rubygems-2.6.14-90.el6.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14-90.el6.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-devel-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-libs-2.4.3-90.el6.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.0-90.el6.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-90.el6.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-90.el6.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-90.el6.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-90.el6.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.5-90.el6.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-90.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-ruby24-ruby-2.4.3-90.el6.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.3-90.el6.noarch.rpm
rh-ruby24-ruby-irb-2.4.3-90.el6.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-90.el6.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-90.el6.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-90.el6.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-90.el6.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-90.el6.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-90.el6.noarch.rpm
rh-ruby24-rubygems-2.6.14-90.el6.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14-90.el6.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-devel-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-libs-2.4.3-90.el6.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.0-90.el6.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-90.el6.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-90.el6.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-90.el6.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-90.el6.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.5-90.el6.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-90.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ruby24-ruby-2.4.3-90.el6.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.3-90.el6.noarch.rpm
rh-ruby24-ruby-irb-2.4.3-90.el6.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-90.el6.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-90.el6.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-90.el6.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-90.el6.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-90.el6.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-90.el6.noarch.rpm
rh-ruby24-rubygems-2.6.14-90.el6.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14-90.el6.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-devel-2.4.3-90.el6.x86_64.rpm
rh-ruby24-ruby-libs-2.4.3-90.el6.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.0-90.el6.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-90.el6.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-90.el6.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-90.el6.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-90.el6.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.5-90.el6.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-90.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby24-ruby-2.4.3-90.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.3-90.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.3-90.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-90.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-90.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-90.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-90.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-90.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-90.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14-90.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14-90.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.3-90.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.0-90.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-90.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-90.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-90.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-90.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.5-90.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-90.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-ruby24-ruby-2.4.3-90.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.3-90.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.3-90.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-90.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-90.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-90.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-90.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-90.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-90.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14-90.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14-90.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.3-90.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.0-90.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-90.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-90.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-90.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-90.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.5-90.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-90.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ruby24-ruby-2.4.3-90.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.3-90.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.3-90.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-90.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-90.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-90.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-90.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-90.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-90.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14-90.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14-90.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.3-90.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.0-90.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-90.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-90.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-90.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-90.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.5-90.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-90.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby24-ruby-2.4.3-90.el7.src.rpm

noarch:
rh-ruby24-ruby-doc-2.4.3-90.el7.noarch.rpm
rh-ruby24-ruby-irb-2.4.3-90.el7.noarch.rpm
rh-ruby24-rubygem-minitest-5.10.1-90.el7.noarch.rpm
rh-ruby24-rubygem-power_assert-0.4.1-90.el7.noarch.rpm
rh-ruby24-rubygem-rake-12.0.0-90.el7.noarch.rpm
rh-ruby24-rubygem-rdoc-5.0.0-90.el7.noarch.rpm
rh-ruby24-rubygem-test-unit-3.2.3-90.el7.noarch.rpm
rh-ruby24-rubygem-xmlrpc-0.2.1-90.el7.noarch.rpm
rh-ruby24-rubygems-2.6.14-90.el7.noarch.rpm
rh-ruby24-rubygems-devel-2.6.14-90.el7.noarch.rpm

x86_64:
rh-ruby24-ruby-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-debuginfo-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-devel-2.4.3-90.el7.x86_64.rpm
rh-ruby24-ruby-libs-2.4.3-90.el7.x86_64.rpm
rh-ruby24-rubygem-bigdecimal-1.3.0-90.el7.x86_64.rpm
rh-ruby24-rubygem-did_you_mean-1.1.0-90.el7.x86_64.rpm
rh-ruby24-rubygem-io-console-0.4.6-90.el7.x86_64.rpm
rh-ruby24-rubygem-json-2.0.4-90.el7.x86_64.rpm
rh-ruby24-rubygem-net-telnet-0.1.1-90.el7.x86_64.rpm
rh-ruby24-rubygem-openssl-2.0.5-90.el7.x86_64.rpm
rh-ruby24-rubygem-psych-2.2.2-90.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17405
https://access.redhat.com/security/cve/CVE-2017-17790
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFauMTlXlSAg2UNWIIRAklMAJwIovc2M3b84x7czyHfrcPa9FiDCQCfZ3Ka
FYQX28iN0ScoCYxXXXVOIvk=
=ozXE
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung