====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2008:0981-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0981.html
Issue date:        2008-12-04
CVE Names:         CVE-2008-4310 
====================================================================
1. Summary:

Updated ruby packages that fix a security issue are now available for Red
Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

Vincent Danen reported, that Red Hat Security Advisory RHSA-2008:0897
did not properly address a denial of service flaw in the WEBrick (Ruby
HTTP server toolkit), known as CVE-2008-3656. This flaw allowed a
remote attacker to send a specially-crafted HTTP request to a WEBrick
server that would cause the server to use excessive CPU time. This
update properly addresses this flaw. (CVE-2008-4310)

All Ruby users should upgrade to these updated packages, which contain a
correct patch that resolves this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

470252 - CVE-2008-4310 ruby: Incomplete fix for CVE-2008-3656

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
irb-1.8.1-7.el4_7.2.i386.rpm
ruby-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-devel-1.8.1-7.el4_7.2.i386.rpm
ruby-docs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-mode-1.8.1-7.el4_7.2.i386.rpm
ruby-tcltk-1.8.1-7.el4_7.2.i386.rpm

ia64:
irb-1.8.1-7.el4_7.2.ia64.rpm
ruby-1.8.1-7.el4_7.2.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.ia64.rpm
ruby-devel-1.8.1-7.el4_7.2.ia64.rpm
ruby-docs-1.8.1-7.el4_7.2.ia64.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.ia64.rpm
ruby-mode-1.8.1-7.el4_7.2.ia64.rpm
ruby-tcltk-1.8.1-7.el4_7.2.ia64.rpm

ppc:
irb-1.8.1-7.el4_7.2.ppc.rpm
ruby-1.8.1-7.el4_7.2.ppc.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.ppc.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.ppc64.rpm
ruby-devel-1.8.1-7.el4_7.2.ppc.rpm
ruby-docs-1.8.1-7.el4_7.2.ppc.rpm
ruby-libs-1.8.1-7.el4_7.2.ppc.rpm
ruby-libs-1.8.1-7.el4_7.2.ppc64.rpm
ruby-mode-1.8.1-7.el4_7.2.ppc.rpm
ruby-tcltk-1.8.1-7.el4_7.2.ppc.rpm

s390:
irb-1.8.1-7.el4_7.2.s390.rpm
ruby-1.8.1-7.el4_7.2.s390.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.s390.rpm
ruby-devel-1.8.1-7.el4_7.2.s390.rpm
ruby-docs-1.8.1-7.el4_7.2.s390.rpm
ruby-libs-1.8.1-7.el4_7.2.s390.rpm
ruby-mode-1.8.1-7.el4_7.2.s390.rpm
ruby-tcltk-1.8.1-7.el4_7.2.s390.rpm

s390x:
irb-1.8.1-7.el4_7.2.s390x.rpm
ruby-1.8.1-7.el4_7.2.s390x.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.s390.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.s390x.rpm
ruby-devel-1.8.1-7.el4_7.2.s390x.rpm
ruby-docs-1.8.1-7.el4_7.2.s390x.rpm
ruby-libs-1.8.1-7.el4_7.2.s390.rpm
ruby-libs-1.8.1-7.el4_7.2.s390x.rpm
ruby-mode-1.8.1-7.el4_7.2.s390x.rpm
ruby-tcltk-1.8.1-7.el4_7.2.s390x.rpm

x86_64:
irb-1.8.1-7.el4_7.2.x86_64.rpm
ruby-1.8.1-7.el4_7.2.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.x86_64.rpm
ruby-devel-1.8.1-7.el4_7.2.x86_64.rpm
ruby-docs-1.8.1-7.el4_7.2.x86_64.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.x86_64.rpm
ruby-mode-1.8.1-7.el4_7.2.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
irb-1.8.1-7.el4_7.2.i386.rpm
ruby-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-devel-1.8.1-7.el4_7.2.i386.rpm
ruby-docs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-mode-1.8.1-7.el4_7.2.i386.rpm
ruby-tcltk-1.8.1-7.el4_7.2.i386.rpm

x86_64:
irb-1.8.1-7.el4_7.2.x86_64.rpm
ruby-1.8.1-7.el4_7.2.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.x86_64.rpm
ruby-devel-1.8.1-7.el4_7.2.x86_64.rpm
ruby-docs-1.8.1-7.el4_7.2.x86_64.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.x86_64.rpm
ruby-mode-1.8.1-7.el4_7.2.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
irb-1.8.1-7.el4_7.2.i386.rpm
ruby-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-devel-1.8.1-7.el4_7.2.i386.rpm
ruby-docs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-mode-1.8.1-7.el4_7.2.i386.rpm
ruby-tcltk-1.8.1-7.el4_7.2.i386.rpm

ia64:
irb-1.8.1-7.el4_7.2.ia64.rpm
ruby-1.8.1-7.el4_7.2.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.ia64.rpm
ruby-devel-1.8.1-7.el4_7.2.ia64.rpm
ruby-docs-1.8.1-7.el4_7.2.ia64.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.ia64.rpm
ruby-mode-1.8.1-7.el4_7.2.ia64.rpm
ruby-tcltk-1.8.1-7.el4_7.2.ia64.rpm

x86_64:
irb-1.8.1-7.el4_7.2.x86_64.rpm
ruby-1.8.1-7.el4_7.2.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.x86_64.rpm
ruby-devel-1.8.1-7.el4_7.2.x86_64.rpm
ruby-docs-1.8.1-7.el4_7.2.x86_64.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.x86_64.rpm
ruby-mode-1.8.1-7.el4_7.2.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
irb-1.8.1-7.el4_7.2.i386.rpm
ruby-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-devel-1.8.1-7.el4_7.2.i386.rpm
ruby-docs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-mode-1.8.1-7.el4_7.2.i386.rpm
ruby-tcltk-1.8.1-7.el4_7.2.i386.rpm

ia64:
irb-1.8.1-7.el4_7.2.ia64.rpm
ruby-1.8.1-7.el4_7.2.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.ia64.rpm
ruby-devel-1.8.1-7.el4_7.2.ia64.rpm
ruby-docs-1.8.1-7.el4_7.2.ia64.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.ia64.rpm
ruby-mode-1.8.1-7.el4_7.2.ia64.rpm
ruby-tcltk-1.8.1-7.el4_7.2.ia64.rpm

x86_64:
irb-1.8.1-7.el4_7.2.x86_64.rpm
ruby-1.8.1-7.el4_7.2.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm
ruby-debuginfo-1.8.1-7.el4_7.2.x86_64.rpm
ruby-devel-1.8.1-7.el4_7.2.x86_64.rpm
ruby-docs-1.8.1-7.el4_7.2.x86_64.rpm
ruby-libs-1.8.1-7.el4_7.2.i386.rpm
ruby-libs-1.8.1-7.el4_7.2.x86_64.rpm
ruby-mode-1.8.1-7.el4_7.2.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
ruby-1.8.5-5.el5_2.6.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm
ruby-docs-1.8.5-5.el5_2.6.i386.rpm
ruby-irb-1.8.5-5.el5_2.6.i386.rpm
ruby-libs-1.8.5-5.el5_2.6.i386.rpm
ruby-rdoc-1.8.5-5.el5_2.6.i386.rpm
ruby-ri-1.8.5-5.el5_2.6.i386.rpm
ruby-tcltk-1.8.5-5.el5_2.6.i386.rpm

x86_64:
ruby-1.8.5-5.el5_2.6.x86_64.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.x86_64.rpm
ruby-docs-1.8.5-5.el5_2.6.x86_64.rpm
ruby-irb-1.8.5-5.el5_2.6.x86_64.rpm
ruby-libs-1.8.5-5.el5_2.6.i386.rpm
ruby-libs-1.8.5-5.el5_2.6.x86_64.rpm
ruby-rdoc-1.8.5-5.el5_2.6.x86_64.rpm
ruby-ri-1.8.5-5.el5_2.6.x86_64.rpm
ruby-tcltk-1.8.5-5.el5_2.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm
ruby-devel-1.8.5-5.el5_2.6.i386.rpm
ruby-mode-1.8.5-5.el5_2.6.i386.rpm

x86_64:
ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.x86_64.rpm
ruby-devel-1.8.5-5.el5_2.6.i386.rpm
ruby-devel-1.8.5-5.el5_2.6.x86_64.rpm
ruby-mode-1.8.5-5.el5_2.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
ruby-1.8.5-5.el5_2.6.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm
ruby-devel-1.8.5-5.el5_2.6.i386.rpm
ruby-docs-1.8.5-5.el5_2.6.i386.rpm
ruby-irb-1.8.5-5.el5_2.6.i386.rpm
ruby-libs-1.8.5-5.el5_2.6.i386.rpm
ruby-mode-1.8.5-5.el5_2.6.i386.rpm
ruby-rdoc-1.8.5-5.el5_2.6.i386.rpm
ruby-ri-1.8.5-5.el5_2.6.i386.rpm
ruby-tcltk-1.8.5-5.el5_2.6.i386.rpm

ia64:
ruby-1.8.5-5.el5_2.6.ia64.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.ia64.rpm
ruby-devel-1.8.5-5.el5_2.6.ia64.rpm
ruby-docs-1.8.5-5.el5_2.6.ia64.rpm
ruby-irb-1.8.5-5.el5_2.6.ia64.rpm
ruby-libs-1.8.5-5.el5_2.6.ia64.rpm
ruby-mode-1.8.5-5.el5_2.6.ia64.rpm
ruby-rdoc-1.8.5-5.el5_2.6.ia64.rpm
ruby-ri-1.8.5-5.el5_2.6.ia64.rpm
ruby-tcltk-1.8.5-5.el5_2.6.ia64.rpm

ppc:
ruby-1.8.5-5.el5_2.6.ppc.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.ppc.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.ppc64.rpm
ruby-devel-1.8.5-5.el5_2.6.ppc.rpm
ruby-devel-1.8.5-5.el5_2.6.ppc64.rpm
ruby-docs-1.8.5-5.el5_2.6.ppc.rpm
ruby-irb-1.8.5-5.el5_2.6.ppc.rpm
ruby-libs-1.8.5-5.el5_2.6.ppc.rpm
ruby-libs-1.8.5-5.el5_2.6.ppc64.rpm
ruby-mode-1.8.5-5.el5_2.6.ppc.rpm
ruby-rdoc-1.8.5-5.el5_2.6.ppc.rpm
ruby-ri-1.8.5-5.el5_2.6.ppc.rpm
ruby-tcltk-1.8.5-5.el5_2.6.ppc.rpm

s390x:
ruby-1.8.5-5.el5_2.6.s390x.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.s390.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.s390x.rpm
ruby-devel-1.8.5-5.el5_2.6.s390.rpm
ruby-devel-1.8.5-5.el5_2.6.s390x.rpm
ruby-docs-1.8.5-5.el5_2.6.s390x.rpm
ruby-irb-1.8.5-5.el5_2.6.s390x.rpm
ruby-libs-1.8.5-5.el5_2.6.s390.rpm
ruby-libs-1.8.5-5.el5_2.6.s390x.rpm
ruby-mode-1.8.5-5.el5_2.6.s390x.rpm
ruby-rdoc-1.8.5-5.el5_2.6.s390x.rpm
ruby-ri-1.8.5-5.el5_2.6.s390x.rpm
ruby-tcltk-1.8.5-5.el5_2.6.s390x.rpm

x86_64:
ruby-1.8.5-5.el5_2.6.x86_64.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.6.x86_64.rpm
ruby-devel-1.8.5-5.el5_2.6.i386.rpm
ruby-devel-1.8.5-5.el5_2.6.x86_64.rpm
ruby-docs-1.8.5-5.el5_2.6.x86_64.rpm
ruby-irb-1.8.5-5.el5_2.6.x86_64.rpm
ruby-libs-1.8.5-5.el5_2.6.i386.rpm
ruby-libs-1.8.5-5.el5_2.6.x86_64.rpm
ruby-mode-1.8.5-5.el5_2.6.x86_64.rpm
ruby-rdoc-1.8.5-5.el5_2.6.x86_64.rpm
ruby-ri-1.8.5-5.el5_2.6.x86_64.rpm
ruby-tcltk-1.8.5-5.el5_2.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4310
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Moderate: ruby security update RHSA-2008:0981-02

Updated ruby packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red ...

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks.
Vincent Danen reported, that Red Hat Security Advisory RHSA-2008:0897 did not properly address a denial of service flaw in the WEBrick (Ruby HTTP server toolkit), known as CVE-2008-3656. This flaw allowed a remote attacker to send a specially-crafted HTTP request to a WEBrick server that would cause the server to use excessive CPU time. This update properly addresses this flaw. (CVE-2008-4310)
All Ruby users should upgrade to these updated packages, which contain a correct patch that resolves this issue.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4310 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: irb-1.8.1-7.el4_7.2.i386.rpm ruby-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-devel-1.8.1-7.el4_7.2.i386.rpm ruby-docs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-mode-1.8.1-7.el4_7.2.i386.rpm ruby-tcltk-1.8.1-7.el4_7.2.i386.rpm
ia64: irb-1.8.1-7.el4_7.2.ia64.rpm ruby-1.8.1-7.el4_7.2.ia64.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.ia64.rpm ruby-devel-1.8.1-7.el4_7.2.ia64.rpm ruby-docs-1.8.1-7.el4_7.2.ia64.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.ia64.rpm ruby-mode-1.8.1-7.el4_7.2.ia64.rpm ruby-tcltk-1.8.1-7.el4_7.2.ia64.rpm
ppc: irb-1.8.1-7.el4_7.2.ppc.rpm ruby-1.8.1-7.el4_7.2.ppc.rpm ruby-debuginfo-1.8.1-7.el4_7.2.ppc.rpm ruby-debuginfo-1.8.1-7.el4_7.2.ppc64.rpm ruby-devel-1.8.1-7.el4_7.2.ppc.rpm ruby-docs-1.8.1-7.el4_7.2.ppc.rpm ruby-libs-1.8.1-7.el4_7.2.ppc.rpm ruby-libs-1.8.1-7.el4_7.2.ppc64.rpm ruby-mode-1.8.1-7.el4_7.2.ppc.rpm ruby-tcltk-1.8.1-7.el4_7.2.ppc.rpm
s390: irb-1.8.1-7.el4_7.2.s390.rpm ruby-1.8.1-7.el4_7.2.s390.rpm ruby-debuginfo-1.8.1-7.el4_7.2.s390.rpm ruby-devel-1.8.1-7.el4_7.2.s390.rpm ruby-docs-1.8.1-7.el4_7.2.s390.rpm ruby-libs-1.8.1-7.el4_7.2.s390.rpm ruby-mode-1.8.1-7.el4_7.2.s390.rpm ruby-tcltk-1.8.1-7.el4_7.2.s390.rpm
s390x: irb-1.8.1-7.el4_7.2.s390x.rpm ruby-1.8.1-7.el4_7.2.s390x.rpm ruby-debuginfo-1.8.1-7.el4_7.2.s390.rpm ruby-debuginfo-1.8.1-7.el4_7.2.s390x.rpm ruby-devel-1.8.1-7.el4_7.2.s390x.rpm ruby-docs-1.8.1-7.el4_7.2.s390x.rpm ruby-libs-1.8.1-7.el4_7.2.s390.rpm ruby-libs-1.8.1-7.el4_7.2.s390x.rpm ruby-mode-1.8.1-7.el4_7.2.s390x.rpm ruby-tcltk-1.8.1-7.el4_7.2.s390x.rpm
x86_64: irb-1.8.1-7.el4_7.2.x86_64.rpm ruby-1.8.1-7.el4_7.2.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.x86_64.rpm ruby-devel-1.8.1-7.el4_7.2.x86_64.rpm ruby-docs-1.8.1-7.el4_7.2.x86_64.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.x86_64.rpm ruby-mode-1.8.1-7.el4_7.2.x86_64.rpm ruby-tcltk-1.8.1-7.el4_7.2.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: irb-1.8.1-7.el4_7.2.i386.rpm ruby-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-devel-1.8.1-7.el4_7.2.i386.rpm ruby-docs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-mode-1.8.1-7.el4_7.2.i386.rpm ruby-tcltk-1.8.1-7.el4_7.2.i386.rpm
x86_64: irb-1.8.1-7.el4_7.2.x86_64.rpm ruby-1.8.1-7.el4_7.2.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.x86_64.rpm ruby-devel-1.8.1-7.el4_7.2.x86_64.rpm ruby-docs-1.8.1-7.el4_7.2.x86_64.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.x86_64.rpm ruby-mode-1.8.1-7.el4_7.2.x86_64.rpm ruby-tcltk-1.8.1-7.el4_7.2.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: irb-1.8.1-7.el4_7.2.i386.rpm ruby-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-devel-1.8.1-7.el4_7.2.i386.rpm ruby-docs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-mode-1.8.1-7.el4_7.2.i386.rpm ruby-tcltk-1.8.1-7.el4_7.2.i386.rpm
ia64: irb-1.8.1-7.el4_7.2.ia64.rpm ruby-1.8.1-7.el4_7.2.ia64.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.ia64.rpm ruby-devel-1.8.1-7.el4_7.2.ia64.rpm ruby-docs-1.8.1-7.el4_7.2.ia64.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.ia64.rpm ruby-mode-1.8.1-7.el4_7.2.ia64.rpm ruby-tcltk-1.8.1-7.el4_7.2.ia64.rpm
x86_64: irb-1.8.1-7.el4_7.2.x86_64.rpm ruby-1.8.1-7.el4_7.2.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.x86_64.rpm ruby-devel-1.8.1-7.el4_7.2.x86_64.rpm ruby-docs-1.8.1-7.el4_7.2.x86_64.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.x86_64.rpm ruby-mode-1.8.1-7.el4_7.2.x86_64.rpm ruby-tcltk-1.8.1-7.el4_7.2.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: irb-1.8.1-7.el4_7.2.i386.rpm ruby-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-devel-1.8.1-7.el4_7.2.i386.rpm ruby-docs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-mode-1.8.1-7.el4_7.2.i386.rpm ruby-tcltk-1.8.1-7.el4_7.2.i386.rpm
ia64: irb-1.8.1-7.el4_7.2.ia64.rpm ruby-1.8.1-7.el4_7.2.ia64.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.ia64.rpm ruby-devel-1.8.1-7.el4_7.2.ia64.rpm ruby-docs-1.8.1-7.el4_7.2.ia64.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.ia64.rpm ruby-mode-1.8.1-7.el4_7.2.ia64.rpm ruby-tcltk-1.8.1-7.el4_7.2.ia64.rpm
x86_64: irb-1.8.1-7.el4_7.2.x86_64.rpm ruby-1.8.1-7.el4_7.2.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_7.2.i386.rpm ruby-debuginfo-1.8.1-7.el4_7.2.x86_64.rpm ruby-devel-1.8.1-7.el4_7.2.x86_64.rpm ruby-docs-1.8.1-7.el4_7.2.x86_64.rpm ruby-libs-1.8.1-7.el4_7.2.i386.rpm ruby-libs-1.8.1-7.el4_7.2.x86_64.rpm ruby-mode-1.8.1-7.el4_7.2.x86_64.rpm ruby-tcltk-1.8.1-7.el4_7.2.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: ruby-1.8.5-5.el5_2.6.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm ruby-docs-1.8.5-5.el5_2.6.i386.rpm ruby-irb-1.8.5-5.el5_2.6.i386.rpm ruby-libs-1.8.5-5.el5_2.6.i386.rpm ruby-rdoc-1.8.5-5.el5_2.6.i386.rpm ruby-ri-1.8.5-5.el5_2.6.i386.rpm ruby-tcltk-1.8.5-5.el5_2.6.i386.rpm
x86_64: ruby-1.8.5-5.el5_2.6.x86_64.rpm ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.6.x86_64.rpm ruby-docs-1.8.5-5.el5_2.6.x86_64.rpm ruby-irb-1.8.5-5.el5_2.6.x86_64.rpm ruby-libs-1.8.5-5.el5_2.6.i386.rpm ruby-libs-1.8.5-5.el5_2.6.x86_64.rpm ruby-rdoc-1.8.5-5.el5_2.6.x86_64.rpm ruby-ri-1.8.5-5.el5_2.6.x86_64.rpm ruby-tcltk-1.8.5-5.el5_2.6.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm ruby-devel-1.8.5-5.el5_2.6.i386.rpm ruby-mode-1.8.5-5.el5_2.6.i386.rpm
x86_64: ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.6.x86_64.rpm ruby-devel-1.8.5-5.el5_2.6.i386.rpm ruby-devel-1.8.5-5.el5_2.6.x86_64.rpm ruby-mode-1.8.5-5.el5_2.6.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: ruby-1.8.5-5.el5_2.6.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm ruby-devel-1.8.5-5.el5_2.6.i386.rpm ruby-docs-1.8.5-5.el5_2.6.i386.rpm ruby-irb-1.8.5-5.el5_2.6.i386.rpm ruby-libs-1.8.5-5.el5_2.6.i386.rpm ruby-mode-1.8.5-5.el5_2.6.i386.rpm ruby-rdoc-1.8.5-5.el5_2.6.i386.rpm ruby-ri-1.8.5-5.el5_2.6.i386.rpm ruby-tcltk-1.8.5-5.el5_2.6.i386.rpm
ia64: ruby-1.8.5-5.el5_2.6.ia64.rpm ruby-debuginfo-1.8.5-5.el5_2.6.ia64.rpm ruby-devel-1.8.5-5.el5_2.6.ia64.rpm ruby-docs-1.8.5-5.el5_2.6.ia64.rpm ruby-irb-1.8.5-5.el5_2.6.ia64.rpm ruby-libs-1.8.5-5.el5_2.6.ia64.rpm ruby-mode-1.8.5-5.el5_2.6.ia64.rpm ruby-rdoc-1.8.5-5.el5_2.6.ia64.rpm ruby-ri-1.8.5-5.el5_2.6.ia64.rpm ruby-tcltk-1.8.5-5.el5_2.6.ia64.rpm
ppc: ruby-1.8.5-5.el5_2.6.ppc.rpm ruby-debuginfo-1.8.5-5.el5_2.6.ppc.rpm ruby-debuginfo-1.8.5-5.el5_2.6.ppc64.rpm ruby-devel-1.8.5-5.el5_2.6.ppc.rpm ruby-devel-1.8.5-5.el5_2.6.ppc64.rpm ruby-docs-1.8.5-5.el5_2.6.ppc.rpm ruby-irb-1.8.5-5.el5_2.6.ppc.rpm ruby-libs-1.8.5-5.el5_2.6.ppc.rpm ruby-libs-1.8.5-5.el5_2.6.ppc64.rpm ruby-mode-1.8.5-5.el5_2.6.ppc.rpm ruby-rdoc-1.8.5-5.el5_2.6.ppc.rpm ruby-ri-1.8.5-5.el5_2.6.ppc.rpm ruby-tcltk-1.8.5-5.el5_2.6.ppc.rpm
s390x: ruby-1.8.5-5.el5_2.6.s390x.rpm ruby-debuginfo-1.8.5-5.el5_2.6.s390.rpm ruby-debuginfo-1.8.5-5.el5_2.6.s390x.rpm ruby-devel-1.8.5-5.el5_2.6.s390.rpm ruby-devel-1.8.5-5.el5_2.6.s390x.rpm ruby-docs-1.8.5-5.el5_2.6.s390x.rpm ruby-irb-1.8.5-5.el5_2.6.s390x.rpm ruby-libs-1.8.5-5.el5_2.6.s390.rpm ruby-libs-1.8.5-5.el5_2.6.s390x.rpm ruby-mode-1.8.5-5.el5_2.6.s390x.rpm ruby-rdoc-1.8.5-5.el5_2.6.s390x.rpm ruby-ri-1.8.5-5.el5_2.6.s390x.rpm ruby-tcltk-1.8.5-5.el5_2.6.s390x.rpm
x86_64: ruby-1.8.5-5.el5_2.6.x86_64.rpm ruby-debuginfo-1.8.5-5.el5_2.6.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.6.x86_64.rpm ruby-devel-1.8.5-5.el5_2.6.i386.rpm ruby-devel-1.8.5-5.el5_2.6.x86_64.rpm ruby-docs-1.8.5-5.el5_2.6.x86_64.rpm ruby-irb-1.8.5-5.el5_2.6.x86_64.rpm ruby-libs-1.8.5-5.el5_2.6.i386.rpm ruby-libs-1.8.5-5.el5_2.6.x86_64.rpm ruby-mode-1.8.5-5.el5_2.6.x86_64.rpm ruby-rdoc-1.8.5-5.el5_2.6.x86_64.rpm ruby-ri-1.8.5-5.el5_2.6.x86_64.rpm ruby-tcltk-1.8.5-5.el5_2.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0981-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0981.html
Issued Date: : 2008-12-04
CVE Names: CVE-2008-4310

Topic

Updated ruby packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

470252 - CVE-2008-4310 ruby: Incomplete fix for CVE-2008-3656


Related News