-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: ruby security update Advisory ID: RHSA-2019:1235-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1235 Issue date: 2019-05-15 CVE Names: CVE-2019-8322 CVE-2019-8323 CVE-2019-8324 CVE-2019-8325 ==================================================================== 1. Summary: An update for ruby is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x 3. Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): * rubygems: Installing a malicious gem may lead to arbitrary code execution (CVE-2019-8324) * rubygems: Escape sequence injection vulnerability in gem owner (CVE-2019-8322) * rubygems: Escape sequence injection vulnerability in API response handling (CVE-2019-8323) * rubygems: Escape sequence injection vulnerability in errors (CVE-2019-8325) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner 1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling 1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution 1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: ruby-2.0.0.648-35.el7_6.src.rpm noarch: ruby-irb-2.0.0.648-35.el7_6.noarch.rpm rubygem-rdoc-4.0.0-35.el7_6.noarch.rpm rubygems-2.0.14.1-35.el7_6.noarch.rpm x86_64: ruby-2.0.0.648-35.el7_6.x86_64.rpm ruby-debuginfo-2.0.0.648-35.el7_6.i686.rpm ruby-debuginfo-2.0.0.648-35.el7_6.x86_64.rpm ruby-libs-2.0.0.648-35.el7_6.i686.rpm ruby-libs-2.0.0.648-35.el7_6.x86_64.rpm rubygem-bigdecimal-1.2.0-35.el7_6.x86_64.rpm rubygem-io-console-0.4.2-35.el7_6.x86_64.rpm rubygem-json-1.7.7-35.el7_6.x86_64.rpm rubygem-psych-2.0.0-35.el7_6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: ruby-doc-2.0.0.648-35.el7_6.noarch.rpm rubygem-minitest-4.3.2-35.el7_6.noarch.rpm rubygem-rake-0.9.6-35.el7_6.noarch.rpm rubygems-devel-2.0.14.1-35.el7_6.noarch.rpm x86_64: ruby-debuginfo-2.0.0.648-35.el7_6.x86_64.rpm ruby-devel-2.0.0.648-35.el7_6.x86_64.rpm ruby-tcltk-2.0.0.648-35.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: ruby-2.0.0.648-35.el7_6.src.rpm noarch: ruby-irb-2.0.0.648-35.el7_6.noarch.rpm rubygem-rdoc-4.0.0-35.el7_6.noarch.rpm rubygems-2.0.14.1-35.el7_6.noarch.rpm x86_64: ruby-2.0.0.648-35.el7_6.x86_64.rpm ruby-debuginfo-2.0.0.648-35.el7_6.i686.rpm ruby-debuginfo-2.0.0.648-35.el7_6.x86_64.rpm ruby-libs-2.0.0.648-35.el7_6.i686.rpm ruby-libs-2.0.0.648-35.el7_6.x86_64.rpm rubygem-bigdecimal-1.2.0-35.el7_6.x86_64.rpm rubygem-io-console-0.4.2-35.el7_6.x86_64.rpm rubygem-json-1.7.7-35.el7_6.x86_64.rpm rubygem-psych-2.0.0-35.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: ruby-doc-2.0.0.648-35.el7_6.noarch.rpm rubygem-minitest-4.3.2-35.el7_6.noarch.rpm rubygem-rake-0.9.6-35.el7_6.noarch.rpm rubygems-devel-2.0.14.1-35.el7_6.noarch.rpm x86_64: ruby-debuginfo-2.0.0.648-35.el7_6.x86_64.rpm ruby-devel-2.0.0.648-35.el7_6.x86_64.rpm ruby-tcltk-2.0.0.648-35.el7_6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: ruby-2.0.0.648-35.el7_6.src.rpm noarch: ruby-irb-2.0.0.648-35.el7_6.noarch.rpm rubygem-rdoc-4.0.0-35.el7_6.noarch.rpm rubygems-2.0.14.1-35.el7_6.noarch.rpm ppc64: ruby-2.0.0.648-35.el7_6.ppc64.rpm ruby-debuginfo-2.0.0.648-35.el7_6.ppc.rpm ruby-debuginfo-2.0.0.648-35.el7_6.ppc64.rpm ruby-libs-2.0.0.648-35.el7_6.ppc.rpm ruby-libs-2.0.0.648-35.el7_6.ppc64.rpm rubygem-bigdecimal-1.2.0-35.el7_6.ppc64.rpm rubygem-io-console-0.4.2-35.el7_6.ppc64.rpm rubygem-json-1.7.7-35.el7_6.ppc64.rpm rubygem-psych-2.0.0-35.el7_6.ppc64.rpm ppc64le: ruby-2.0.0.648-35.el7_6.ppc64le.rpm ruby-debuginfo-2.0.0.648-35.el7_6.ppc64le.rpm ruby-libs-2.0.0.648-35.el7_6.ppc64le.rpm rubygem-bigdecimal-1.2.0-35.el7_6.ppc64le.rpm rubygem-io-console-0.4.2-35.el7_6.ppc64le.rpm rubygem-json-1.7.7-35.el7_6.ppc64le.rpm rubygem-psych-2.0.0-35.el7_6.ppc64le.rpm s390x: ruby-2.0.0.648-35.el7_6.s390x.rpm ruby-debuginfo-2.0.0.648-35.el7_6.s390.rpm ruby-debuginfo-2.0.0.648-35.el7_6.s390x.rpm ruby-libs-2.0.0.648-35.el7_6.s390.rpm ruby-libs-2.0.0.648-35.el7_6.s390x.rpm rubygem-bigdecimal-1.2.0-35.el7_6.s390x.rpm rubygem-io-console-0.4.2-35.el7_6.s390x.rpm rubygem-json-1.7.7-35.el7_6.s390x.rpm rubygem-psych-2.0.0-35.el7_6.s390x.rpm x86_64: ruby-2.0.0.648-35.el7_6.x86_64.rpm ruby-debuginfo-2.0.0.648-35.el7_6.i686.rpm ruby-debuginfo-2.0.0.648-35.el7_6.x86_64.rpm ruby-libs-2.0.0.648-35.el7_6.i686.rpm ruby-libs-2.0.0.648-35.el7_6.x86_64.rpm rubygem-bigdecimal-1.2.0-35.el7_6.x86_64.rpm rubygem-io-console-0.4.2-35.el7_6.x86_64.rpm rubygem-json-1.7.7-35.el7_6.x86_64.rpm rubygem-psych-2.0.0-35.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: ruby-2.0.0.648-35.el7_6.src.rpm aarch64: ruby-2.0.0.648-35.el7_6.aarch64.rpm ruby-debuginfo-2.0.0.648-35.el7_6.aarch64.rpm ruby-libs-2.0.0.648-35.el7_6.aarch64.rpm rubygem-bigdecimal-1.2.0-35.el7_6.aarch64.rpm rubygem-io-console-0.4.2-35.el7_6.aarch64.rpm rubygem-json-1.7.7-35.el7_6.aarch64.rpm rubygem-psych-2.0.0-35.el7_6.aarch64.rpm noarch: ruby-irb-2.0.0.648-35.el7_6.noarch.rpm rubygem-rdoc-4.0.0-35.el7_6.noarch.rpm rubygems-2.0.14.1-35.el7_6.noarch.rpm ppc64le: ruby-2.0.0.648-35.el7_6.ppc64le.rpm ruby-debuginfo-2.0.0.648-35.el7_6.ppc64le.rpm ruby-libs-2.0.0.648-35.el7_6.ppc64le.rpm rubygem-bigdecimal-1.2.0-35.el7_6.ppc64le.rpm rubygem-io-console-0.4.2-35.el7_6.ppc64le.rpm rubygem-json-1.7.7-35.el7_6.ppc64le.rpm rubygem-psych-2.0.0-35.el7_6.ppc64le.rpm s390x: ruby-2.0.0.648-35.el7_6.s390x.rpm ruby-debuginfo-2.0.0.648-35.el7_6.s390.rpm ruby-debuginfo-2.0.0.648-35.el7_6.s390x.rpm ruby-libs-2.0.0.648-35.el7_6.s390.rpm ruby-libs-2.0.0.648-35.el7_6.s390x.rpm rubygem-bigdecimal-1.2.0-35.el7_6.s390x.rpm rubygem-io-console-0.4.2-35.el7_6.s390x.rpm rubygem-json-1.7.7-35.el7_6.s390x.rpm rubygem-psych-2.0.0-35.el7_6.s390x.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: ruby-doc-2.0.0.648-35.el7_6.noarch.rpm rubygem-minitest-4.3.2-35.el7_6.noarch.rpm rubygem-rake-0.9.6-35.el7_6.noarch.rpm rubygems-devel-2.0.14.1-35.el7_6.noarch.rpm ppc64: ruby-debuginfo-2.0.0.648-35.el7_6.ppc64.rpm ruby-devel-2.0.0.648-35.el7_6.ppc64.rpm ruby-tcltk-2.0.0.648-35.el7_6.ppc64.rpm ppc64le: ruby-debuginfo-2.0.0.648-35.el7_6.ppc64le.rpm ruby-devel-2.0.0.648-35.el7_6.ppc64le.rpm ruby-tcltk-2.0.0.648-35.el7_6.ppc64le.rpm s390x: ruby-debuginfo-2.0.0.648-35.el7_6.s390x.rpm ruby-devel-2.0.0.648-35.el7_6.s390x.rpm ruby-tcltk-2.0.0.648-35.el7_6.s390x.rpm x86_64: ruby-debuginfo-2.0.0.648-35.el7_6.x86_64.rpm ruby-devel-2.0.0.648-35.el7_6.x86_64.rpm ruby-tcltk-2.0.0.648-35.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): aarch64: ruby-debuginfo-2.0.0.648-35.el7_6.aarch64.rpm ruby-devel-2.0.0.648-35.el7_6.aarch64.rpm ruby-tcltk-2.0.0.648-35.el7_6.aarch64.rpm noarch: ruby-doc-2.0.0.648-35.el7_6.noarch.rpm rubygem-minitest-4.3.2-35.el7_6.noarch.rpm rubygem-rake-0.9.6-35.el7_6.noarch.rpm rubygems-devel-2.0.14.1-35.el7_6.noarch.rpm ppc64le: ruby-debuginfo-2.0.0.648-35.el7_6.ppc64le.rpm ruby-devel-2.0.0.648-35.el7_6.ppc64le.rpm ruby-tcltk-2.0.0.648-35.el7_6.ppc64le.rpm s390x: ruby-debuginfo-2.0.0.648-35.el7_6.s390x.rpm ruby-devel-2.0.0.648-35.el7_6.s390x.rpm ruby-tcltk-2.0.0.648-35.el7_6.s390x.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: ruby-2.0.0.648-35.el7_6.src.rpm noarch: ruby-irb-2.0.0.648-35.el7_6.noarch.rpm rubygem-rdoc-4.0.0-35.el7_6.noarch.rpm rubygems-2.0.14.1-35.el7_6.noarch.rpm x86_64: ruby-2.0.0.648-35.el7_6.x86_64.rpm ruby-debuginfo-2.0.0.648-35.el7_6.i686.rpm ruby-debuginfo-2.0.0.648-35.el7_6.x86_64.rpm ruby-libs-2.0.0.648-35.el7_6.i686.rpm ruby-libs-2.0.0.648-35.el7_6.x86_64.rpm rubygem-bigdecimal-1.2.0-35.el7_6.x86_64.rpm rubygem-io-console-0.4.2-35.el7_6.x86_64.rpm rubygem-json-1.7.7-35.el7_6.x86_64.rpm rubygem-psych-2.0.0-35.el7_6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: ruby-doc-2.0.0.648-35.el7_6.noarch.rpm rubygem-minitest-4.3.2-35.el7_6.noarch.rpm rubygem-rake-0.9.6-35.el7_6.noarch.rpm rubygems-devel-2.0.14.1-35.el7_6.noarch.rpm x86_64: ruby-debuginfo-2.0.0.648-35.el7_6.x86_64.rpm ruby-devel-2.0.0.648-35.el7_6.x86_64.rpm ruby-tcltk-2.0.0.648-35.el7_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-8322 https://access.redhat.com/security/cve/CVE-2019-8323 https://access.redhat.com/security/cve/CVE-2019-8324 https://access.redhat.com/security/cve/CVE-2019-8325 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNxSQtzjgjWX9erEAQgYWQ/+LQju2DcqN4JOuccPOQcvRd0hhIgRjuyS sxohBdIomZSBafEGpxNCoVnsEBYcCeaYSi0zG3mItMsh+SHuhegFs6EBGB1DYIBj zjMIpF4Z+jH0mPCxcMxt6XCHXCFCQ8X9tBeq+TYOlXooXIjdilrz2BO3Of+nM2Nz PKO455nTcWt4SdU4iBMKTTEKC6boVM/ch7KjPsp5yMg+j4zcua9n+ZAz7TNQurIn 61Vgjyp9ErMc9xHkQ9ucRBF3J99njqNa0vefQq3Hrmil5YyINsnCpEr2biF7Eo0z mMHuVdUjLbaLsDL/Ol7PK1fvkUjTXPm3OegK6D6OQxBeIhAiCByVNyyl3sIruu1D F1YEH2sgNsXngUHZXoVbZGCo+QSpW9sD2j53c2oxqORnOWViLDOWELq4cIz1kw6u Fp3eagiilu9QrtkAfKnulw2hr7QLgwwXXlbC5x+jljWNjg/QxDoMmM4YD3R8kuvs 16sQqvfrVpAgHcSoCPOeZOeZ72lnj54Qntaiq5m4aK4B6QPAFVQjr6jsHaTSMoA+ hRmZbKaWsJllpKkFa1k+wybyHHL3pmGQ1ItspTdqGomOwuP23VkhJfMXCkBic9Eo dwq6fVOM3TRNikGp9FiX5pLi8ITghOtywxpif6KQsZRL57bhUHJkuW3SH+gyJaBJ Tm9Z8smpjA0=YTMt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce