-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: ruby security update Advisory ID: RHSA-2011:0909-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0909.html Issue date: 2011-06-28 CVE Names: CVE-2009-4492 CVE-2010-0541 CVE-2011-0188 CVE-2011-1004 CVE-2011-1005 ===================================================================== 1. Summary: Updated ruby packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks. A flaw was found in the way large amounts of memory were allocated on 64-bit systems when using the BigDecimal class. A context-dependent attacker could use this flaw to cause memory corruption, causing a Ruby application that uses the BigDecimal class to crash or, possibly, execute arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188) A race condition flaw was found in the remove system entries method in the FileUtils module. If a local user ran a Ruby script that uses this method, a local attacker could use this flaw to delete arbitrary files and directories accessible to that user via a symbolic link attack. (CVE-2011-1004) It was found that WEBrick (the Ruby HTTP server toolkit) did not filter terminal escape sequences from its log files. A remote attacker could use specially-crafted HTTP requests to inject terminal escape sequences into the WEBrick log files. If a victim viewed the log files with a terminal emulator, it could result in control characters being executed with the privileges of that user. (CVE-2009-4492) A cross-site scripting (XSS) flaw was found in the way WEBrick displayed error pages. A remote attacker could use this flaw to perform a cross-site scripting attack against victims by tricking them into visiting a specially-crafted URL. (CVE-2010-0541) A flaw was found in the method for translating an exception message into a string in the Exception class. A remote attacker could use this flaw to bypass safe level 4 restrictions, allowing untrusted (tainted) code to modify arbitrary, trusted (untainted) strings, which safe level 4 restrictions would otherwise prevent. (CVE-2011-1005) Red Hat would like to thank Drew Yao of Apple Product Security for reporting the CVE-2011-0188 and CVE-2010-0541 issues. All Ruby users should upgrade to these updated packages, which contain backported patches to resolve these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 554485 - CVE-2009-4492 ruby WEBrick log escape sequence 587731 - CVE-2010-0541 Ruby WEBrick javascript injection flaw 678913 - CVE-2011-1004 Ruby: Symlink race condition by removing directory trees in fileutils module 678920 - CVE-2011-1005 Ruby: Untrusted codes able to modify arbitrary strings 682332 - CVE-2011-0188 ruby: memory corruption in BigDecimal on 64bit platforms 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ruby-1.8.5-19.el5_6.1.src.rpm i386: ruby-1.8.5-19.el5_6.1.i386.rpm ruby-debuginfo-1.8.5-19.el5_6.1.i386.rpm ruby-docs-1.8.5-19.el5_6.1.i386.rpm ruby-irb-1.8.5-19.el5_6.1.i386.rpm ruby-libs-1.8.5-19.el5_6.1.i386.rpm ruby-rdoc-1.8.5-19.el5_6.1.i386.rpm ruby-ri-1.8.5-19.el5_6.1.i386.rpm ruby-tcltk-1.8.5-19.el5_6.1.i386.rpm x86_64: ruby-1.8.5-19.el5_6.1.x86_64.rpm ruby-debuginfo-1.8.5-19.el5_6.1.i386.rpm ruby-debuginfo-1.8.5-19.el5_6.1.x86_64.rpm ruby-docs-1.8.5-19.el5_6.1.x86_64.rpm ruby-irb-1.8.5-19.el5_6.1.x86_64.rpm ruby-libs-1.8.5-19.el5_6.1.i386.rpm ruby-libs-1.8.5-19.el5_6.1.x86_64.rpm ruby-rdoc-1.8.5-19.el5_6.1.x86_64.rpm ruby-ri-1.8.5-19.el5_6.1.x86_64.rpm ruby-tcltk-1.8.5-19.el5_6.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ruby-1.8.5-19.el5_6.1.src.rpm i386: ruby-debuginfo-1.8.5-19.el5_6.1.i386.rpm ruby-devel-1.8.5-19.el5_6.1.i386.rpm ruby-mode-1.8.5-19.el5_6.1.i386.rpm x86_64: ruby-debuginfo-1.8.5-19.el5_6.1.i386.rpm ruby-debuginfo-1.8.5-19.el5_6.1.x86_64.rpm ruby-devel-1.8.5-19.el5_6.1.i386.rpm ruby-devel-1.8.5-19.el5_6.1.x86_64.rpm ruby-mode-1.8.5-19.el5_6.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ruby-1.8.5-19.el5_6.1.src.rpm i386: ruby-1.8.5-19.el5_6.1.i386.rpm ruby-debuginfo-1.8.5-19.el5_6.1.i386.rpm ruby-devel-1.8.5-19.el5_6.1.i386.rpm ruby-docs-1.8.5-19.el5_6.1.i386.rpm ruby-irb-1.8.5-19.el5_6.1.i386.rpm ruby-libs-1.8.5-19.el5_6.1.i386.rpm ruby-mode-1.8.5-19.el5_6.1.i386.rpm ruby-rdoc-1.8.5-19.el5_6.1.i386.rpm ruby-ri-1.8.5-19.el5_6.1.i386.rpm ruby-tcltk-1.8.5-19.el5_6.1.i386.rpm ia64: ruby-1.8.5-19.el5_6.1.ia64.rpm ruby-debuginfo-1.8.5-19.el5_6.1.ia64.rpm ruby-devel-1.8.5-19.el5_6.1.ia64.rpm ruby-docs-1.8.5-19.el5_6.1.ia64.rpm ruby-irb-1.8.5-19.el5_6.1.ia64.rpm ruby-libs-1.8.5-19.el5_6.1.ia64.rpm ruby-mode-1.8.5-19.el5_6.1.ia64.rpm ruby-rdoc-1.8.5-19.el5_6.1.ia64.rpm ruby-ri-1.8.5-19.el5_6.1.ia64.rpm ruby-tcltk-1.8.5-19.el5_6.1.ia64.rpm ppc: ruby-1.8.5-19.el5_6.1.ppc.rpm ruby-debuginfo-1.8.5-19.el5_6.1.ppc.rpm ruby-debuginfo-1.8.5-19.el5_6.1.ppc64.rpm ruby-devel-1.8.5-19.el5_6.1.ppc.rpm ruby-devel-1.8.5-19.el5_6.1.ppc64.rpm ruby-docs-1.8.5-19.el5_6.1.ppc.rpm ruby-irb-1.8.5-19.el5_6.1.ppc.rpm ruby-libs-1.8.5-19.el5_6.1.ppc.rpm ruby-libs-1.8.5-19.el5_6.1.ppc64.rpm ruby-mode-1.8.5-19.el5_6.1.ppc.rpm ruby-rdoc-1.8.5-19.el5_6.1.ppc.rpm ruby-ri-1.8.5-19.el5_6.1.ppc.rpm ruby-tcltk-1.8.5-19.el5_6.1.ppc.rpm s390x: ruby-1.8.5-19.el5_6.1.s390x.rpm ruby-debuginfo-1.8.5-19.el5_6.1.s390.rpm ruby-debuginfo-1.8.5-19.el5_6.1.s390x.rpm ruby-devel-1.8.5-19.el5_6.1.s390.rpm ruby-devel-1.8.5-19.el5_6.1.s390x.rpm ruby-docs-1.8.5-19.el5_6.1.s390x.rpm ruby-irb-1.8.5-19.el5_6.1.s390x.rpm ruby-libs-1.8.5-19.el5_6.1.s390.rpm ruby-libs-1.8.5-19.el5_6.1.s390x.rpm ruby-mode-1.8.5-19.el5_6.1.s390x.rpm ruby-rdoc-1.8.5-19.el5_6.1.s390x.rpm ruby-ri-1.8.5-19.el5_6.1.s390x.rpm ruby-tcltk-1.8.5-19.el5_6.1.s390x.rpm x86_64: ruby-1.8.5-19.el5_6.1.x86_64.rpm ruby-debuginfo-1.8.5-19.el5_6.1.i386.rpm ruby-debuginfo-1.8.5-19.el5_6.1.x86_64.rpm ruby-devel-1.8.5-19.el5_6.1.i386.rpm ruby-devel-1.8.5-19.el5_6.1.x86_64.rpm ruby-docs-1.8.5-19.el5_6.1.x86_64.rpm ruby-irb-1.8.5-19.el5_6.1.x86_64.rpm ruby-libs-1.8.5-19.el5_6.1.i386.rpm ruby-libs-1.8.5-19.el5_6.1.x86_64.rpm ruby-mode-1.8.5-19.el5_6.1.x86_64.rpm ruby-rdoc-1.8.5-19.el5_6.1.x86_64.rpm ruby-ri-1.8.5-19.el5_6.1.x86_64.rpm ruby-tcltk-1.8.5-19.el5_6.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2009-4492.html https://www.redhat.com/security/data/cve/CVE-2010-0541.html https://www.redhat.com/security/data/cve/CVE-2011-0188.html https://www.redhat.com/security/data/cve/CVE-2011-1004.html https://www.redhat.com/security/data/cve/CVE-2011-1005.html https://access.redhat.com/security/updates/classification/#moderate http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/ http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/ http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/ http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOChE2XlSAg2UNWIIRApbvAJ9jyCr3ab4eoWGmH/Lr1D9fbqlPbQCfSmOh k7GfQmHQju444Nztk6ar944= =VbL1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce