-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: rh-ruby22-ruby security, bug fix, and enhancement update Advisory ID: RHSA-2018:0583-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2018:0583 Issue date: 2018-03-26 CVE Names: CVE-2009-5147 CVE-2015-7551 CVE-2017-0898 CVE-2017-0899 CVE-2017-0900 CVE-2017-0901 CVE-2017-0902 CVE-2017-0903 CVE-2017-10784 CVE-2017-14033 CVE-2017-14064 CVE-2017-17405 CVE-2017-17790 ===================================================================== 1. Summary: An update for rh-ruby22-ruby is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: rh-ruby22-ruby (2.2.9), rh-ruby22-rubygems (2.4.5.4), rh-ruby22-rubygem-psych (2.0.8.1), rh-ruby22-rubygem-json (1.8.1.1). (BZ#1549646) Security Fix(es): * ruby: Command injection vulnerability in Net::FTP (CVE-2017-17405) * ruby: Buffer underrun vulnerability in Kernel.sprintf (CVE-2017-0898) * rubygems: Arbitrary file overwrite due to incorrect validation of specification name (CVE-2017-0901) * rubygems: DNS hijacking vulnerability (CVE-2017-0902) * rubygems: Unsafe object deserialization through YAML formatted gem specifications (CVE-2017-0903) * ruby: Escape sequence injection vulnerability in the Basic authentication of WEBrick (CVE-2017-10784) * ruby: Buffer underrun in OpenSSL ASN1 decode (CVE-2017-14033) * ruby: DL::dlopen could open a library with tainted library name (CVE-2009-5147, CVE-2015-7551) * rubygems: Escape sequence in the "summary" field of gemspec (CVE-2017-0899) * rubygems: No size limit in summary length of gem spec (CVE-2017-0900) * ruby: Arbitrary heap exposure during a JSON.generate call (CVE-2017-14064) * ruby: Command injection in lib/resolv.rb:lazy_initialize() allows arbitrary code execution (CVE-2017-17790) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1248935 - CVE-2009-5147 CVE-2015-7551 ruby: DL::dlopen could open a library with tainted library name 1487552 - CVE-2017-14064 ruby: Arbitrary heap exposure during a JSON.generate call 1487587 - CVE-2017-0901 rubygems: Arbitrary file overwrite due to incorrect validation of specification name 1487588 - CVE-2017-0900 rubygems: No size limit in summary length of gem spec 1487589 - CVE-2017-0902 rubygems: DNS hijacking vulnerability 1487590 - CVE-2017-0899 rubygems: Escape sequence in the "summary" field of gemspec 1491866 - CVE-2017-14033 ruby: Buffer underrun in OpenSSL ASN1 decode 1492012 - CVE-2017-10784 ruby: Escape sequence injection vulnerability in the Basic authentication of WEBrick 1492015 - CVE-2017-0898 ruby: Buffer underrun vulnerability in Kernel.sprintf 1500488 - CVE-2017-0903 rubygems: Unsafe object deserialization through YAML formatted gem specifications 1526189 - CVE-2017-17405 ruby: Command injection vulnerability in Net::FTP 1528218 - CVE-2017-17790 ruby: Command injection in lib/resolv.rb:lazy_initialize() allows arbitrary code execution 1549646 - Rebase to the latest Ruby 2.2 point release 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: rh-ruby22-ruby-2.2.9-19.el6.src.rpm noarch: rh-ruby22-ruby-doc-2.2.9-19.el6.noarch.rpm rh-ruby22-ruby-irb-2.2.9-19.el6.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-19.el6.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-19.el6.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-19.el6.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-19.el6.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-19.el6.noarch.rpm rh-ruby22-rubygems-devel-2.4.5.4-19.el6.noarch.rpm x86_64: rh-ruby22-ruby-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-devel-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-libs-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.9-19.el6.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-19.el6.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-19.el6.x86_64.rpm rh-ruby22-rubygem-json-1.8.1.1-19.el6.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8.1-19.el6.x86_64.rpm rh-ruby22-rubygems-2.4.5.4-19.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: rh-ruby22-ruby-2.2.9-19.el6.src.rpm noarch: rh-ruby22-ruby-doc-2.2.9-19.el6.noarch.rpm rh-ruby22-ruby-irb-2.2.9-19.el6.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-19.el6.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-19.el6.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-19.el6.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-19.el6.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-19.el6.noarch.rpm rh-ruby22-rubygems-devel-2.4.5.4-19.el6.noarch.rpm x86_64: rh-ruby22-ruby-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-devel-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-libs-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.9-19.el6.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-19.el6.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-19.el6.x86_64.rpm rh-ruby22-rubygem-json-1.8.1.1-19.el6.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8.1-19.el6.x86_64.rpm rh-ruby22-rubygems-2.4.5.4-19.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: rh-ruby22-ruby-2.2.9-19.el6.src.rpm noarch: rh-ruby22-ruby-doc-2.2.9-19.el6.noarch.rpm rh-ruby22-ruby-irb-2.2.9-19.el6.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-19.el6.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-19.el6.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-19.el6.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-19.el6.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-19.el6.noarch.rpm rh-ruby22-rubygems-devel-2.4.5.4-19.el6.noarch.rpm x86_64: rh-ruby22-ruby-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-devel-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-libs-2.2.9-19.el6.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.9-19.el6.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-19.el6.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-19.el6.x86_64.rpm rh-ruby22-rubygem-json-1.8.1.1-19.el6.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8.1-19.el6.x86_64.rpm rh-ruby22-rubygems-2.4.5.4-19.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-ruby22-ruby-2.2.9-19.el7.src.rpm noarch: rh-ruby22-ruby-doc-2.2.9-19.el7.noarch.rpm rh-ruby22-ruby-irb-2.2.9-19.el7.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-19.el7.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-19.el7.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-19.el7.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-19.el7.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-19.el7.noarch.rpm rh-ruby22-rubygems-devel-2.4.5.4-19.el7.noarch.rpm x86_64: rh-ruby22-ruby-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-devel-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-libs-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.9-19.el7.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-19.el7.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-19.el7.x86_64.rpm rh-ruby22-rubygem-json-1.8.1.1-19.el7.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8.1-19.el7.x86_64.rpm rh-ruby22-rubygems-2.4.5.4-19.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3): Source: rh-ruby22-ruby-2.2.9-19.el7.src.rpm noarch: rh-ruby22-ruby-doc-2.2.9-19.el7.noarch.rpm rh-ruby22-ruby-irb-2.2.9-19.el7.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-19.el7.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-19.el7.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-19.el7.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-19.el7.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-19.el7.noarch.rpm rh-ruby22-rubygems-devel-2.4.5.4-19.el7.noarch.rpm x86_64: rh-ruby22-ruby-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-devel-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-libs-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.9-19.el7.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-19.el7.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-19.el7.x86_64.rpm rh-ruby22-rubygem-json-1.8.1.1-19.el7.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8.1-19.el7.x86_64.rpm rh-ruby22-rubygems-2.4.5.4-19.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4): Source: rh-ruby22-ruby-2.2.9-19.el7.src.rpm noarch: rh-ruby22-ruby-doc-2.2.9-19.el7.noarch.rpm rh-ruby22-ruby-irb-2.2.9-19.el7.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-19.el7.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-19.el7.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-19.el7.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-19.el7.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-19.el7.noarch.rpm rh-ruby22-rubygems-devel-2.4.5.4-19.el7.noarch.rpm x86_64: rh-ruby22-ruby-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-devel-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-libs-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.9-19.el7.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-19.el7.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-19.el7.x86_64.rpm rh-ruby22-rubygem-json-1.8.1.1-19.el7.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8.1-19.el7.x86_64.rpm rh-ruby22-rubygems-2.4.5.4-19.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-ruby22-ruby-2.2.9-19.el7.src.rpm noarch: rh-ruby22-ruby-doc-2.2.9-19.el7.noarch.rpm rh-ruby22-ruby-irb-2.2.9-19.el7.noarch.rpm rh-ruby22-rubygem-minitest-5.4.3-19.el7.noarch.rpm rh-ruby22-rubygem-power_assert-0.2.2-19.el7.noarch.rpm rh-ruby22-rubygem-rake-10.4.2-19.el7.noarch.rpm rh-ruby22-rubygem-rdoc-4.2.0-19.el7.noarch.rpm rh-ruby22-rubygem-test-unit-3.0.8-19.el7.noarch.rpm rh-ruby22-rubygems-devel-2.4.5.4-19.el7.noarch.rpm x86_64: rh-ruby22-ruby-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-debuginfo-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-devel-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-libs-2.2.9-19.el7.x86_64.rpm rh-ruby22-ruby-tcltk-2.2.9-19.el7.x86_64.rpm rh-ruby22-rubygem-bigdecimal-1.2.6-19.el7.x86_64.rpm rh-ruby22-rubygem-io-console-0.4.3-19.el7.x86_64.rpm rh-ruby22-rubygem-json-1.8.1.1-19.el7.x86_64.rpm rh-ruby22-rubygem-psych-2.0.8.1-19.el7.x86_64.rpm rh-ruby22-rubygems-2.4.5.4-19.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2009-5147 https://access.redhat.com/security/cve/CVE-2015-7551 https://access.redhat.com/security/cve/CVE-2017-0898 https://access.redhat.com/security/cve/CVE-2017-0899 https://access.redhat.com/security/cve/CVE-2017-0900 https://access.redhat.com/security/cve/CVE-2017-0901 https://access.redhat.com/security/cve/CVE-2017-0902 https://access.redhat.com/security/cve/CVE-2017-0903 https://access.redhat.com/security/cve/CVE-2017-10784 https://access.redhat.com/security/cve/CVE-2017-14033 https://access.redhat.com/security/cve/CVE-2017-14064 https://access.redhat.com/security/cve/CVE-2017-17405 https://access.redhat.com/security/cve/CVE-2017-17790 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFauMCwXlSAg2UNWIIRAt7+AKCI6oUS1rfveUw8jicxIi6EpIyH4wCgqBO0 GhFJ0ZG9kuNetqyols+muU4= =ZJq+ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce