Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ruby
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ruby
ID: RHSA-2019:2028-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 6. August 2019, 21:33
Referenzen: https://access.redhat.com/security/cve/CVE-2018-1000076
https://access.redhat.com/security/cve/CVE-2018-1000077
https://access.redhat.com/security/cve/CVE-2018-8778
https://access.redhat.com/security/cve/CVE-2018-6914
https://access.redhat.com/security/cve/CVE-2018-8777
https://access.redhat.com/security/cve/CVE-2018-1000074
https://access.redhat.com/security/cve/CVE-2018-1000073
https://access.redhat.com/security/cve/CVE-2018-1000078
https://access.redhat.com/security/cve/CVE-2018-16396
https://access.redhat.com/security/cve/CVE-2017-17742
https://access.redhat.com/security/cve/CVE-2018-1000075
https://access.redhat.com/security/cve/CVE-2018-8779
https://access.redhat.com/security/cve/CVE-2018-1000079
https://access.redhat.com/security/cve/CVE-2018-8780
Applikationen: Ruby

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby security update
Advisory ID: RHSA-2019:2028-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2028
Issue date: 2019-08-06
CVE Names: CVE-2017-17742 CVE-2018-6914 CVE-2018-8777
CVE-2018-8778 CVE-2018-8779 CVE-2018-8780
CVE-2018-16396 CVE-2018-1000073 CVE-2018-1000074
CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077
CVE-2018-1000078 CVE-2018-1000079
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

* ruby: DoS by large request in WEBrick (CVE-2018-8777)

* ruby: Buffer under-read in String#unpack (CVE-2018-8778)

* ruby: Unintentional directory traversal by poisoned NULL byte in Dir
(CVE-2018-8780)

* ruby: Tainted flags are not propagated in Array#pack and String#unpack
with some directives (CVE-2018-16396)

* rubygems: Path traversal when writing to a symlinked basedir outside of
the root (CVE-2018-1000073)

* rubygems: Unsafe Object Deserialization Vulnerability in gem owner
allowing arbitrary code execution on specially crafted YAML
(CVE-2018-1000074)

* rubygems: Improper verification of signatures in tarball allows to
install mis-signed gem (CVE-2018-1000076)

* rubygems: Missing URL validation on spec home attribute allows malicious
gem to set an invalid homepage URL (CVE-2018-1000077)

* rubygems: XSS vulnerability in homepage attribute when displayed via gem
server (CVE-2018-1000078)

* rubygems: Path traversal issue during gem installation allows to write to
arbitrary filesystem locations (CVE-2018-1000079)

* ruby: Unintentional file and directory creation with directory traversal
in tempfile and tmpdir (CVE-2018-6914)

* ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer
and UNIXSocket (CVE-2018-8779)

* rubygems: Infinite loop vulnerability due to negative size in tar header
causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1547418 - CVE-2018-1000073 rubygems: Path traversal when writing to a symlinked
basedir outside of the root
1547419 - CVE-2018-1000074 rubygems: Unsafe Object Deserialization
Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML
1547420 - CVE-2018-1000075 rubygems: Infinite loop vulnerability due to
negative size in tar header causes Denial of Service
1547421 - CVE-2018-1000076 rubygems: Improper verification of signatures in
tarball allows to install mis-signed gem
1547422 - CVE-2018-1000077 rubygems: Missing URL validation on spec home
attribute allows malicious gem to set an invalid homepage URL
1547425 - CVE-2018-1000078 rubygems: XSS vulnerability in homepage attribute
when displayed via gem server
1547426 - CVE-2018-1000079 rubygems: Path traversal issue during gem
installation allows to write to arbitrary filesystem locations
1561947 - CVE-2018-6914 ruby: Unintentional file and directory creation with
directory traversal in tempfile and tmpdir
1561948 - CVE-2018-8779 ruby: Unintentional socket creation by poisoned NULL
byte in UNIXServer and UNIXSocket
1561949 - CVE-2018-8780 ruby: Unintentional directory traversal by poisoned
NULL byte in Dir
1561950 - CVE-2018-8777 ruby: DoS by large request in WEBrick
1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack
1585737 - Backport %gemspec_{add,remove}_file macros
1601934 - Trace on non existent home directory
1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack
and String#unpack with some directives

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ruby-2.0.0.648-36.el7.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7.noarch.rpm
rubygem-rdoc-4.0.0-36.el7.noarch.rpm
rubygems-2.0.14.1-36.el7.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm
ruby-libs-2.0.0.648-36.el7.i686.rpm
ruby-libs-2.0.0.648-36.el7.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7.x86_64.rpm
rubygem-io-console-0.4.2-36.el7.x86_64.rpm
rubygem-json-1.7.7-36.el7.x86_64.rpm
rubygem-psych-2.0.0-36.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ruby-doc-2.0.0.648-36.el7.noarch.rpm
rubygem-minitest-4.3.2-36.el7.noarch.rpm
rubygem-rake-0.9.6-36.el7.noarch.rpm
rubygems-devel-2.0.14.1-36.el7.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm
ruby-devel-2.0.0.648-36.el7.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ruby-2.0.0.648-36.el7.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7.noarch.rpm
rubygem-rdoc-4.0.0-36.el7.noarch.rpm
rubygems-2.0.14.1-36.el7.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm
ruby-libs-2.0.0.648-36.el7.i686.rpm
ruby-libs-2.0.0.648-36.el7.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7.x86_64.rpm
rubygem-io-console-0.4.2-36.el7.x86_64.rpm
rubygem-json-1.7.7-36.el7.x86_64.rpm
rubygem-psych-2.0.0-36.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ruby-doc-2.0.0.648-36.el7.noarch.rpm
rubygem-minitest-4.3.2-36.el7.noarch.rpm
rubygem-rake-0.9.6-36.el7.noarch.rpm
rubygems-devel-2.0.14.1-36.el7.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm
ruby-devel-2.0.0.648-36.el7.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ruby-2.0.0.648-36.el7.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7.noarch.rpm
rubygem-rdoc-4.0.0-36.el7.noarch.rpm
rubygems-2.0.14.1-36.el7.noarch.rpm

ppc64:
ruby-2.0.0.648-36.el7.ppc64.rpm
ruby-debuginfo-2.0.0.648-36.el7.ppc.rpm
ruby-debuginfo-2.0.0.648-36.el7.ppc64.rpm
ruby-libs-2.0.0.648-36.el7.ppc.rpm
ruby-libs-2.0.0.648-36.el7.ppc64.rpm
rubygem-bigdecimal-1.2.0-36.el7.ppc64.rpm
rubygem-io-console-0.4.2-36.el7.ppc64.rpm
rubygem-json-1.7.7-36.el7.ppc64.rpm
rubygem-psych-2.0.0-36.el7.ppc64.rpm

ppc64le:
ruby-2.0.0.648-36.el7.ppc64le.rpm
ruby-debuginfo-2.0.0.648-36.el7.ppc64le.rpm
ruby-libs-2.0.0.648-36.el7.ppc64le.rpm
rubygem-bigdecimal-1.2.0-36.el7.ppc64le.rpm
rubygem-io-console-0.4.2-36.el7.ppc64le.rpm
rubygem-json-1.7.7-36.el7.ppc64le.rpm
rubygem-psych-2.0.0-36.el7.ppc64le.rpm

s390x:
ruby-2.0.0.648-36.el7.s390x.rpm
ruby-debuginfo-2.0.0.648-36.el7.s390.rpm
ruby-debuginfo-2.0.0.648-36.el7.s390x.rpm
ruby-libs-2.0.0.648-36.el7.s390.rpm
ruby-libs-2.0.0.648-36.el7.s390x.rpm
rubygem-bigdecimal-1.2.0-36.el7.s390x.rpm
rubygem-io-console-0.4.2-36.el7.s390x.rpm
rubygem-json-1.7.7-36.el7.s390x.rpm
rubygem-psych-2.0.0-36.el7.s390x.rpm

x86_64:
ruby-2.0.0.648-36.el7.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm
ruby-libs-2.0.0.648-36.el7.i686.rpm
ruby-libs-2.0.0.648-36.el7.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7.x86_64.rpm
rubygem-io-console-0.4.2-36.el7.x86_64.rpm
rubygem-json-1.7.7-36.el7.x86_64.rpm
rubygem-psych-2.0.0-36.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ruby-doc-2.0.0.648-36.el7.noarch.rpm
rubygem-minitest-4.3.2-36.el7.noarch.rpm
rubygem-rake-0.9.6-36.el7.noarch.rpm
rubygems-devel-2.0.14.1-36.el7.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-36.el7.ppc64.rpm
ruby-devel-2.0.0.648-36.el7.ppc64.rpm
ruby-tcltk-2.0.0.648-36.el7.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-36.el7.ppc64le.rpm
ruby-devel-2.0.0.648-36.el7.ppc64le.rpm
ruby-tcltk-2.0.0.648-36.el7.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-36.el7.s390x.rpm
ruby-devel-2.0.0.648-36.el7.s390x.rpm
ruby-tcltk-2.0.0.648-36.el7.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm
ruby-devel-2.0.0.648-36.el7.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ruby-2.0.0.648-36.el7.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7.noarch.rpm
rubygem-rdoc-4.0.0-36.el7.noarch.rpm
rubygems-2.0.14.1-36.el7.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm
ruby-libs-2.0.0.648-36.el7.i686.rpm
ruby-libs-2.0.0.648-36.el7.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7.x86_64.rpm
rubygem-io-console-0.4.2-36.el7.x86_64.rpm
rubygem-json-1.7.7-36.el7.x86_64.rpm
rubygem-psych-2.0.0-36.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ruby-doc-2.0.0.648-36.el7.noarch.rpm
rubygem-minitest-4.3.2-36.el7.noarch.rpm
rubygem-rake-0.9.6-36.el7.noarch.rpm
rubygems-devel-2.0.14.1-36.el7.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7.x86_64.rpm
ruby-devel-2.0.0.648-36.el7.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17742
https://access.redhat.com/security/cve/CVE-2018-6914
https://access.redhat.com/security/cve/CVE-2018-8777
https://access.redhat.com/security/cve/CVE-2018-8778
https://access.redhat.com/security/cve/CVE-2018-8779
https://access.redhat.com/security/cve/CVE-2018-8780
https://access.redhat.com/security/cve/CVE-2018-16396
https://access.redhat.com/security/cve/CVE-2018-1000073
https://access.redhat.com/security/cve/CVE-2018-1000074
https://access.redhat.com/security/cve/CVE-2018-1000075
https://access.redhat.com/security/cve/CVE-2018-1000076
https://access.redhat.com/security/cve/CVE-2018-1000077
https://access.redhat.com/security/cve/CVE-2018-1000078
https://access.redhat.com/security/cve/CVE-2018-1000079
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ree5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung