Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in ruby
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in ruby
ID: RHSA-2019:1948-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. Juli 2019, 14:58
Referenzen: https://access.redhat.com/security/cve/CVE-2018-16395
Applikationen: Ruby

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ruby security update
Advisory ID: RHSA-2019:1948-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1948
Issue date: 2019-07-30
CVE Names: CVE-2018-16395
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le,
s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: OpenSSL::X509::Name equality check does not work correctly
(CVE-2018-16395)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1643086 - CVE-2018-16395 ruby: OpenSSL::X509::Name equality check does not work
correctly

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
ruby-2.0.0.648-34.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_4.noarch.rpm
rubygems-2.0.14.1-34.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-34.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-34.el7_4.i686.rpm
ruby-libs-2.0.0.648-34.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-34.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-34.el7_4.x86_64.rpm
rubygem-json-1.7.7-34.el7_4.x86_64.rpm
rubygem-psych-2.0.0-34.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-34.el7_4.noarch.rpm
rubygem-minitest-4.3.2-34.el7_4.noarch.rpm
rubygem-rake-0.9.6-34.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-34.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-34.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-34.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
ruby-2.0.0.648-34.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_4.noarch.rpm
rubygems-2.0.14.1-34.el7_4.noarch.rpm

ppc64:
ruby-2.0.0.648-34.el7_4.ppc64.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.ppc.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.ppc64.rpm
ruby-libs-2.0.0.648-34.el7_4.ppc.rpm
ruby-libs-2.0.0.648-34.el7_4.ppc64.rpm
rubygem-bigdecimal-1.2.0-34.el7_4.ppc64.rpm
rubygem-io-console-0.4.2-34.el7_4.ppc64.rpm
rubygem-json-1.7.7-34.el7_4.ppc64.rpm
rubygem-psych-2.0.0-34.el7_4.ppc64.rpm

ppc64le:
ruby-2.0.0.648-34.el7_4.ppc64le.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.ppc64le.rpm
ruby-libs-2.0.0.648-34.el7_4.ppc64le.rpm
rubygem-bigdecimal-1.2.0-34.el7_4.ppc64le.rpm
rubygem-io-console-0.4.2-34.el7_4.ppc64le.rpm
rubygem-json-1.7.7-34.el7_4.ppc64le.rpm
rubygem-psych-2.0.0-34.el7_4.ppc64le.rpm

s390x:
ruby-2.0.0.648-34.el7_4.s390x.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.s390.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.s390x.rpm
ruby-libs-2.0.0.648-34.el7_4.s390.rpm
ruby-libs-2.0.0.648-34.el7_4.s390x.rpm
rubygem-bigdecimal-1.2.0-34.el7_4.s390x.rpm
rubygem-io-console-0.4.2-34.el7_4.s390x.rpm
rubygem-json-1.7.7-34.el7_4.s390x.rpm
rubygem-psych-2.0.0-34.el7_4.s390x.rpm

x86_64:
ruby-2.0.0.648-34.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-34.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-34.el7_4.i686.rpm
ruby-libs-2.0.0.648-34.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-34.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-34.el7_4.x86_64.rpm
rubygem-json-1.7.7-34.el7_4.x86_64.rpm
rubygem-psych-2.0.0-34.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-34.el7_4.noarch.rpm
rubygem-minitest-4.3.2-34.el7_4.noarch.rpm
rubygem-rake-0.9.6-34.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_4.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-34.el7_4.ppc64.rpm
ruby-devel-2.0.0.648-34.el7_4.ppc64.rpm
ruby-tcltk-2.0.0.648-34.el7_4.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-34.el7_4.ppc64le.rpm
ruby-devel-2.0.0.648-34.el7_4.ppc64le.rpm
ruby-tcltk-2.0.0.648-34.el7_4.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-34.el7_4.s390x.rpm
ruby-devel-2.0.0.648-34.el7_4.s390x.rpm
ruby-tcltk-2.0.0.648-34.el7_4.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-34.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-34.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-34.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16395
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=iv77
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung