-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rh-ruby22-ruby security update Advisory ID: RHSA-2015:1657-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1657.html Issue date: 2015-08-24 CVE Names: CVE-2015-3900 ===================================================================== 1. Summary: Updated rh-ruby22-ruby packages that fix one security issue are now available for Red Hat Software Collections 2. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. A flaw was found in a way rubygems verified the API endpoint hostname retrieved through a DNS SRV record. A man-in-the-middle attacker could use this flaw to force a client to download content from an untrusted domain. (CVE-2015-3900) All rh-ruby22-ruby users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running instances of Ruby need to be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1236116 - CVE-2015-3900 rubygems: DNS hijacking vulnerability in api_endpoint() 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: rh-ruby22-ruby-2.2.2-12.el6.src.rpm noarch: rh-ruby22-ruby-doc-2.2.2-12.el6.noarch.rpm rh-ruby22-ruby-irb-2.2.2-12.el6.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-12.el6.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-12.el6.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-12.el6.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-12.el6.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-12.el6.noarch.rpm rh-ruby22-rubygems-devel-2.4.5-12.el6.noarch.rpm x86_64: rh-ruby22-ruby-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-devel-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-libs-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.2-12.el6.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-12.el6.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-12.el6.x86_64.rpm rh-ruby22-rubygem-json-1.8.1-12.el6.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8-12.el6.x86_64.rpm rh-ruby22-rubygems-2.4.5-12.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5): Source: rh-ruby22-ruby-2.2.2-12.el6.src.rpm noarch: rh-ruby22-ruby-doc-2.2.2-12.el6.noarch.rpm rh-ruby22-ruby-irb-2.2.2-12.el6.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-12.el6.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-12.el6.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-12.el6.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-12.el6.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-12.el6.noarch.rpm rh-ruby22-rubygems-devel-2.4.5-12.el6.noarch.rpm x86_64: rh-ruby22-ruby-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-devel-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-libs-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.2-12.el6.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-12.el6.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-12.el6.x86_64.rpm rh-ruby22-rubygem-json-1.8.1-12.el6.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8-12.el6.x86_64.rpm rh-ruby22-rubygems-2.4.5-12.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: rh-ruby22-ruby-2.2.2-12.el6.src.rpm noarch: rh-ruby22-ruby-doc-2.2.2-12.el6.noarch.rpm rh-ruby22-ruby-irb-2.2.2-12.el6.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-12.el6.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-12.el6.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-12.el6.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-12.el6.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-12.el6.noarch.rpm rh-ruby22-rubygems-devel-2.4.5-12.el6.noarch.rpm x86_64: rh-ruby22-ruby-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-devel-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-libs-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.2-12.el6.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-12.el6.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-12.el6.x86_64.rpm rh-ruby22-rubygem-json-1.8.1-12.el6.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8-12.el6.x86_64.rpm rh-ruby22-rubygems-2.4.5-12.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: rh-ruby22-ruby-2.2.2-12.el6.src.rpm noarch: rh-ruby22-ruby-doc-2.2.2-12.el6.noarch.rpm rh-ruby22-ruby-irb-2.2.2-12.el6.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-12.el6.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-12.el6.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-12.el6.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-12.el6.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-12.el6.noarch.rpm rh-ruby22-rubygems-devel-2.4.5-12.el6.noarch.rpm x86_64: rh-ruby22-ruby-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-devel-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-libs-2.2.2-12.el6.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.2-12.el6.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-12.el6.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-12.el6.x86_64.rpm rh-ruby22-rubygem-json-1.8.1-12.el6.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8-12.el6.x86_64.rpm rh-ruby22-rubygems-2.4.5-12.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-ruby22-ruby-2.2.2-12.el7.src.rpm noarch: rh-ruby22-ruby-doc-2.2.2-12.el7.noarch.rpm rh-ruby22-ruby-irb-2.2.2-12.el7.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-12.el7.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-12.el7.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-12.el7.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-12.el7.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-12.el7.noarch.rpm rh-ruby22-rubygems-devel-2.4.5-12.el7.noarch.rpm x86_64: rh-ruby22-ruby-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-devel-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-libs-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.2-12.el7.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-12.el7.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-12.el7.x86_64.rpm rh-ruby22-rubygem-json-1.8.1-12.el7.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8-12.el7.x86_64.rpm rh-ruby22-rubygems-2.4.5-12.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: rh-ruby22-ruby-2.2.2-12.el7.src.rpm noarch: rh-ruby22-ruby-doc-2.2.2-12.el7.noarch.rpm rh-ruby22-ruby-irb-2.2.2-12.el7.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-12.el7.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-12.el7.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-12.el7.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-12.el7.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-12.el7.noarch.rpm rh-ruby22-rubygems-devel-2.4.5-12.el7.noarch.rpm x86_64: rh-ruby22-ruby-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-devel-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-libs-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.2-12.el7.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-12.el7.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-12.el7.x86_64.rpm rh-ruby22-rubygem-json-1.8.1-12.el7.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8-12.el7.x86_64.rpm rh-ruby22-rubygems-2.4.5-12.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-ruby22-ruby-2.2.2-12.el7.src.rpm noarch: rh-ruby22-ruby-doc-2.2.2-12.el7.noarch.rpm rh-ruby22-ruby-irb-2.2.2-12.el7.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-12.el7.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-12.el7.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-12.el7.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-12.el7.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-12.el7.noarch.rpm rh-ruby22-rubygems-devel-2.4.5-12.el7.noarch.rpm x86_64: rh-ruby22-ruby-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-devel-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-libs-2.2.2-12.el7.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.2-12.el7.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-12.el7.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-12.el7.x86_64.rpm rh-ruby22-rubygem-json-1.8.1-12.el7.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8-12.el7.x86_64.rpm rh-ruby22-rubygems-2.4.5-12.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3900 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFV2ygiXlSAg2UNWIIRAkNzAJ9hEIj/DD4HqQZqqhNHP/GKkosn3gCfdyz5 7LZ3wZgNOylWkH+O2JIv4zw= =O+iR -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce