====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2008:0562-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0562.html
Issue date:        2008-07-14
CVE Names:         CVE-2008-2663 CVE-2008-2664 CVE-2008-2725 
                   CVE-2008-2726 CVE-2006-6303 CVE-2008-2376 
====================================================================
1. Summary:

Updated ruby packages that fix several security issues are now available
for Red Hat Enterprise Linux 2.1 and 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Ruby is an interpreted scripting language for quick and easy
object-oriented programming.

Multiple integer overflows leading to a heap overflow were discovered in
the array- and string-handling code used by Ruby. An attacker could use
these flaws to crash a Ruby application or, possibly, execute arbitrary
code with the privileges of the Ruby application using untrusted inputs in
array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,
CVE-2008-2726)

It was discovered that Ruby used the alloca() memory allocation function in
the format (%) method of the String class without properly restricting
maximum string length. An attacker could use this flaw to crash a Ruby
application or, possibly, execute arbitrary code with the privileges of the
Ruby application using long, untrusted strings as format strings.
(CVE-2008-2664)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting these issues.

A flaw was discovered in the way Ruby's CGI module handles certain HTTP
requests. A remote attacker could send a specially crafted request and
cause the Ruby CGI script to enter an infinite loop, possibly causing a
denial of service. (CVE-2006-6303)

Users of Ruby should upgrade to these updated packages, which contain a
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

218287 - CVE-2006-6303 ruby's cgi.rb vulnerable infinite loop DoS
450825 - CVE-2008-2663 ruby: Integer overflows in rb_ary_store()
450834 - CVE-2008-2664 ruby: Unsafe use of alloca in rb_str_format()
451821 - CVE-2008-2725 ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N
451828 - CVE-2008-2726 ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen
453589 - CVE-2008-2376 ruby: integer overflows in rb_ary_fill() / Array#fill

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:

i386:
irb-1.6.4-6.el2.i386.rpm
ruby-1.6.4-6.el2.i386.rpm
ruby-devel-1.6.4-6.el2.i386.rpm
ruby-docs-1.6.4-6.el2.i386.rpm
ruby-libs-1.6.4-6.el2.i386.rpm
ruby-tcltk-1.6.4-6.el2.i386.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:

i386:
irb-1.6.4-6.el2.i386.rpm
ruby-1.6.4-6.el2.i386.rpm
ruby-devel-1.6.4-6.el2.i386.rpm
ruby-docs-1.6.4-6.el2.i386.rpm
ruby-libs-1.6.4-6.el2.i386.rpm
ruby-tcltk-1.6.4-6.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:

i386:
irb-1.6.4-6.el2.i386.rpm
ruby-1.6.4-6.el2.i386.rpm
ruby-devel-1.6.4-6.el2.i386.rpm
ruby-docs-1.6.4-6.el2.i386.rpm
ruby-libs-1.6.4-6.el2.i386.rpm
ruby-tcltk-1.6.4-6.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:

i386:
irb-1.6.8-12.el3.i386.rpm
ruby-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-devel-1.6.8-12.el3.i386.rpm
ruby-docs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-mode-1.6.8-12.el3.i386.rpm
ruby-tcltk-1.6.8-12.el3.i386.rpm

ia64:
irb-1.6.8-12.el3.ia64.rpm
ruby-1.6.8-12.el3.ia64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.ia64.rpm
ruby-devel-1.6.8-12.el3.ia64.rpm
ruby-docs-1.6.8-12.el3.ia64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.ia64.rpm
ruby-mode-1.6.8-12.el3.ia64.rpm
ruby-tcltk-1.6.8-12.el3.ia64.rpm

ppc:
irb-1.6.8-12.el3.ppc.rpm
ruby-1.6.8-12.el3.ppc.rpm
ruby-debuginfo-1.6.8-12.el3.ppc.rpm
ruby-debuginfo-1.6.8-12.el3.ppc64.rpm
ruby-devel-1.6.8-12.el3.ppc.rpm
ruby-docs-1.6.8-12.el3.ppc.rpm
ruby-libs-1.6.8-12.el3.ppc.rpm
ruby-libs-1.6.8-12.el3.ppc64.rpm
ruby-mode-1.6.8-12.el3.ppc.rpm
ruby-tcltk-1.6.8-12.el3.ppc.rpm

s390:
irb-1.6.8-12.el3.s390.rpm
ruby-1.6.8-12.el3.s390.rpm
ruby-debuginfo-1.6.8-12.el3.s390.rpm
ruby-devel-1.6.8-12.el3.s390.rpm
ruby-docs-1.6.8-12.el3.s390.rpm
ruby-libs-1.6.8-12.el3.s390.rpm
ruby-mode-1.6.8-12.el3.s390.rpm
ruby-tcltk-1.6.8-12.el3.s390.rpm

s390x:
irb-1.6.8-12.el3.s390x.rpm
ruby-1.6.8-12.el3.s390x.rpm
ruby-debuginfo-1.6.8-12.el3.s390.rpm
ruby-debuginfo-1.6.8-12.el3.s390x.rpm
ruby-devel-1.6.8-12.el3.s390x.rpm
ruby-docs-1.6.8-12.el3.s390x.rpm
ruby-libs-1.6.8-12.el3.s390.rpm
ruby-libs-1.6.8-12.el3.s390x.rpm
ruby-mode-1.6.8-12.el3.s390x.rpm
ruby-tcltk-1.6.8-12.el3.s390x.rpm

x86_64:
irb-1.6.8-12.el3.x86_64.rpm
ruby-1.6.8-12.el3.x86_64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.x86_64.rpm
ruby-devel-1.6.8-12.el3.x86_64.rpm
ruby-docs-1.6.8-12.el3.x86_64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.x86_64.rpm
ruby-mode-1.6.8-12.el3.x86_64.rpm
ruby-tcltk-1.6.8-12.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
irb-1.6.8-12.el3.i386.rpm
ruby-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-devel-1.6.8-12.el3.i386.rpm
ruby-docs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-mode-1.6.8-12.el3.i386.rpm
ruby-tcltk-1.6.8-12.el3.i386.rpm

x86_64:
irb-1.6.8-12.el3.x86_64.rpm
ruby-1.6.8-12.el3.x86_64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.x86_64.rpm
ruby-devel-1.6.8-12.el3.x86_64.rpm
ruby-docs-1.6.8-12.el3.x86_64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.x86_64.rpm
ruby-mode-1.6.8-12.el3.x86_64.rpm
ruby-tcltk-1.6.8-12.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
irb-1.6.8-12.el3.i386.rpm
ruby-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-devel-1.6.8-12.el3.i386.rpm
ruby-docs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-mode-1.6.8-12.el3.i386.rpm
ruby-tcltk-1.6.8-12.el3.i386.rpm

ia64:
irb-1.6.8-12.el3.ia64.rpm
ruby-1.6.8-12.el3.ia64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.ia64.rpm
ruby-devel-1.6.8-12.el3.ia64.rpm
ruby-docs-1.6.8-12.el3.ia64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.ia64.rpm
ruby-mode-1.6.8-12.el3.ia64.rpm
ruby-tcltk-1.6.8-12.el3.ia64.rpm

x86_64:
irb-1.6.8-12.el3.x86_64.rpm
ruby-1.6.8-12.el3.x86_64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.x86_64.rpm
ruby-devel-1.6.8-12.el3.x86_64.rpm
ruby-docs-1.6.8-12.el3.x86_64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.x86_64.rpm
ruby-mode-1.6.8-12.el3.x86_64.rpm
ruby-tcltk-1.6.8-12.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
irb-1.6.8-12.el3.i386.rpm
ruby-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-devel-1.6.8-12.el3.i386.rpm
ruby-docs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-mode-1.6.8-12.el3.i386.rpm
ruby-tcltk-1.6.8-12.el3.i386.rpm

ia64:
irb-1.6.8-12.el3.ia64.rpm
ruby-1.6.8-12.el3.ia64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.ia64.rpm
ruby-devel-1.6.8-12.el3.ia64.rpm
ruby-docs-1.6.8-12.el3.ia64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.ia64.rpm
ruby-mode-1.6.8-12.el3.ia64.rpm
ruby-tcltk-1.6.8-12.el3.ia64.rpm

x86_64:
irb-1.6.8-12.el3.x86_64.rpm
ruby-1.6.8-12.el3.x86_64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.x86_64.rpm
ruby-devel-1.6.8-12.el3.x86_64.rpm
ruby-docs-1.6.8-12.el3.x86_64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.x86_64.rpm
ruby-mode-1.6.8-12.el3.x86_64.rpm
ruby-tcltk-1.6.8-12.el3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2376
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Moderate: ruby security update RHSA-2008:0562-01

Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having moderate security impact by ...

Summary

Ruby is an interpreted scripting language for quick and easy object-oriented programming.
Multiple integer overflows leading to a heap overflow were discovered in the array- and string-handling code used by Ruby. An attacker could use these flaws to crash a Ruby application or, possibly, execute arbitrary code with the privileges of the Ruby application using untrusted inputs in array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725, CVE-2008-2726)
It was discovered that Ruby used the alloca() memory allocation function in the format (%) method of the String class without properly restricting maximum string length. An attacker could use this flaw to crash a Ruby application or, possibly, execute arbitrary code with the privileges of the Ruby application using long, untrusted strings as format strings. (CVE-2008-2664)
Red Hat would like to thank Drew Yao of the Apple Product Security team for reporting these issues.
A flaw was discovered in the way Ruby's CGI module handles certain HTTP requests. A remote attacker could send a specially crafted request and cause the Ruby CGI script to enter an infinite loop, possibly causing a denial of service. (CVE-2006-6303)
Users of Ruby should upgrade to these updated packages, which contain a backported patches to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6303 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2376 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :
Source:
i386: irb-1.6.4-6.el2.i386.rpm ruby-1.6.4-6.el2.i386.rpm ruby-devel-1.6.4-6.el2.i386.rpm ruby-docs-1.6.4-6.el2.i386.rpm ruby-libs-1.6.4-6.el2.i386.rpm ruby-tcltk-1.6.4-6.el2.i386.rpm
Red Hat Enterprise Linux ES version 2.1:
Source:
i386: irb-1.6.4-6.el2.i386.rpm ruby-1.6.4-6.el2.i386.rpm ruby-devel-1.6.4-6.el2.i386.rpm ruby-docs-1.6.4-6.el2.i386.rpm ruby-libs-1.6.4-6.el2.i386.rpm ruby-tcltk-1.6.4-6.el2.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
Source:
i386: irb-1.6.4-6.el2.i386.rpm ruby-1.6.4-6.el2.i386.rpm ruby-devel-1.6.4-6.el2.i386.rpm ruby-docs-1.6.4-6.el2.i386.rpm ruby-libs-1.6.4-6.el2.i386.rpm ruby-tcltk-1.6.4-6.el2.i386.rpm
Red Hat Enterprise Linux AS version 3:
Source:
i386: irb-1.6.8-12.el3.i386.rpm ruby-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-devel-1.6.8-12.el3.i386.rpm ruby-docs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-mode-1.6.8-12.el3.i386.rpm ruby-tcltk-1.6.8-12.el3.i386.rpm
ia64: irb-1.6.8-12.el3.ia64.rpm ruby-1.6.8-12.el3.ia64.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.ia64.rpm ruby-devel-1.6.8-12.el3.ia64.rpm ruby-docs-1.6.8-12.el3.ia64.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.ia64.rpm ruby-mode-1.6.8-12.el3.ia64.rpm ruby-tcltk-1.6.8-12.el3.ia64.rpm
ppc: irb-1.6.8-12.el3.ppc.rpm ruby-1.6.8-12.el3.ppc.rpm ruby-debuginfo-1.6.8-12.el3.ppc.rpm ruby-debuginfo-1.6.8-12.el3.ppc64.rpm ruby-devel-1.6.8-12.el3.ppc.rpm ruby-docs-1.6.8-12.el3.ppc.rpm ruby-libs-1.6.8-12.el3.ppc.rpm ruby-libs-1.6.8-12.el3.ppc64.rpm ruby-mode-1.6.8-12.el3.ppc.rpm ruby-tcltk-1.6.8-12.el3.ppc.rpm
s390: irb-1.6.8-12.el3.s390.rpm ruby-1.6.8-12.el3.s390.rpm ruby-debuginfo-1.6.8-12.el3.s390.rpm ruby-devel-1.6.8-12.el3.s390.rpm ruby-docs-1.6.8-12.el3.s390.rpm ruby-libs-1.6.8-12.el3.s390.rpm ruby-mode-1.6.8-12.el3.s390.rpm ruby-tcltk-1.6.8-12.el3.s390.rpm
s390x: irb-1.6.8-12.el3.s390x.rpm ruby-1.6.8-12.el3.s390x.rpm ruby-debuginfo-1.6.8-12.el3.s390.rpm ruby-debuginfo-1.6.8-12.el3.s390x.rpm ruby-devel-1.6.8-12.el3.s390x.rpm ruby-docs-1.6.8-12.el3.s390x.rpm ruby-libs-1.6.8-12.el3.s390.rpm ruby-libs-1.6.8-12.el3.s390x.rpm ruby-mode-1.6.8-12.el3.s390x.rpm ruby-tcltk-1.6.8-12.el3.s390x.rpm
x86_64: irb-1.6.8-12.el3.x86_64.rpm ruby-1.6.8-12.el3.x86_64.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.x86_64.rpm ruby-devel-1.6.8-12.el3.x86_64.rpm ruby-docs-1.6.8-12.el3.x86_64.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.x86_64.rpm ruby-mode-1.6.8-12.el3.x86_64.rpm ruby-tcltk-1.6.8-12.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: irb-1.6.8-12.el3.i386.rpm ruby-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-devel-1.6.8-12.el3.i386.rpm ruby-docs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-mode-1.6.8-12.el3.i386.rpm ruby-tcltk-1.6.8-12.el3.i386.rpm
x86_64: irb-1.6.8-12.el3.x86_64.rpm ruby-1.6.8-12.el3.x86_64.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.x86_64.rpm ruby-devel-1.6.8-12.el3.x86_64.rpm ruby-docs-1.6.8-12.el3.x86_64.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.x86_64.rpm ruby-mode-1.6.8-12.el3.x86_64.rpm ruby-tcltk-1.6.8-12.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: irb-1.6.8-12.el3.i386.rpm ruby-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-devel-1.6.8-12.el3.i386.rpm ruby-docs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-mode-1.6.8-12.el3.i386.rpm ruby-tcltk-1.6.8-12.el3.i386.rpm
ia64: irb-1.6.8-12.el3.ia64.rpm ruby-1.6.8-12.el3.ia64.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.ia64.rpm ruby-devel-1.6.8-12.el3.ia64.rpm ruby-docs-1.6.8-12.el3.ia64.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.ia64.rpm ruby-mode-1.6.8-12.el3.ia64.rpm ruby-tcltk-1.6.8-12.el3.ia64.rpm
x86_64: irb-1.6.8-12.el3.x86_64.rpm ruby-1.6.8-12.el3.x86_64.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.x86_64.rpm ruby-devel-1.6.8-12.el3.x86_64.rpm ruby-docs-1.6.8-12.el3.x86_64.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.x86_64.rpm ruby-mode-1.6.8-12.el3.x86_64.rpm ruby-tcltk-1.6.8-12.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: irb-1.6.8-12.el3.i386.rpm ruby-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-devel-1.6.8-12.el3.i386.rpm ruby-docs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-mode-1.6.8-12.el3.i386.rpm ruby-tcltk-1.6.8-12.el3.i386.rpm
ia64: irb-1.6.8-12.el3.ia64.rpm ruby-1.6.8-12.el3.ia64.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.ia64.rpm ruby-devel-1.6.8-12.el3.ia64.rpm ruby-docs-1.6.8-12.el3.ia64.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.ia64.rpm ruby-mode-1.6.8-12.el3.ia64.rpm ruby-tcltk-1.6.8-12.el3.ia64.rpm
x86_64: irb-1.6.8-12.el3.x86_64.rpm ruby-1.6.8-12.el3.x86_64.rpm ruby-debuginfo-1.6.8-12.el3.i386.rpm ruby-debuginfo-1.6.8-12.el3.x86_64.rpm ruby-devel-1.6.8-12.el3.x86_64.rpm ruby-docs-1.6.8-12.el3.x86_64.rpm ruby-libs-1.6.8-12.el3.i386.rpm ruby-libs-1.6.8-12.el3.x86_64.rpm ruby-mode-1.6.8-12.el3.x86_64.rpm ruby-tcltk-1.6.8-12.el3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0562-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0562.html
Issued Date: : 2008-07-14
CVE Names: CVE-2008-2663 CVE-2008-2664 CVE-2008-2725 CVE-2008-2726 CVE-2006-6303 CVE-2008-2376

Topic

Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1 and 3.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed

218287 - CVE-2006-6303 ruby's cgi.rb vulnerable infinite loop DoS

450825 - CVE-2008-2663 ruby: Integer overflows in rb_ary_store()

450834 - CVE-2008-2664 ruby: Unsafe use of alloca in rb_str_format()

451821 - CVE-2008-2725 ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N

451828 - CVE-2008-2726 ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen

453589 - CVE-2008-2376 ruby: integer overflows in rb_ary_fill() / Array#fill


Related News