what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-1151-01

Red Hat Security Advisory 2019-1151-01
Posted May 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1151-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a code execution vulnerability.

tags | advisory, code execution, ruby
systems | linux, redhat
advisories | CVE-2019-8324
SHA-256 | 7b6b814596aa4be0ca9078da206b4ded22ebbda65f93064fad40ba4e4b39299f

Red Hat Security Advisory 2019-1151-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-ruby23-ruby security update
Advisory ID: RHSA-2019:1151-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1151
Issue date: 2019-05-13
CVE Names: CVE-2019-8324
====================================================================
1. Summary:

An update for rh-ruby23-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution
(CVE-2019-8324)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-ruby23-ruby-2.3.8-70.el6.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el6.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el6.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el6.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el6.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el6.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el6.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el6.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el6.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el6.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el6.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el6.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el6.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el6.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el6.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el6.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-ruby23-ruby-2.3.8-70.el6.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el6.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el6.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el6.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el6.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el6.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el6.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el6.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el6.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el6.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el6.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el6.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el6.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el6.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el6.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el6.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el6.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby23-ruby-2.3.8-70.el7.src.rpm

noarch:
rh-ruby23-ruby-doc-2.3.8-70.el7.noarch.rpm
rh-ruby23-ruby-irb-2.3.8-70.el7.noarch.rpm
rh-ruby23-rubygem-minitest-5.8.5-70.el7.noarch.rpm
rh-ruby23-rubygem-power_assert-0.2.6-70.el7.noarch.rpm
rh-ruby23-rubygem-rake-10.4.2-70.el7.noarch.rpm
rh-ruby23-rubygem-rdoc-4.2.1-70.el7.noarch.rpm
rh-ruby23-rubygem-test-unit-3.1.5-70.el7.noarch.rpm
rh-ruby23-rubygems-2.5.2.3-70.el7.noarch.rpm
rh-ruby23-rubygems-devel-2.5.2.3-70.el7.noarch.rpm

x86_64:
rh-ruby23-ruby-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-debuginfo-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-devel-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-libs-2.3.8-70.el7.x86_64.rpm
rh-ruby23-ruby-tcltk-2.3.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-bigdecimal-1.2.8-70.el7.x86_64.rpm
rh-ruby23-rubygem-did_you_mean-1.0.0-70.el7.x86_64.rpm
rh-ruby23-rubygem-io-console-0.4.5-70.el7.x86_64.rpm
rh-ruby23-rubygem-json-1.8.3.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-net-telnet-0.1.1-70.el7.x86_64.rpm
rh-ruby23-rubygem-psych-2.1.0.1-70.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8324
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jZ92
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close