-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2009:1140-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1140.html
Issue date:        2009-07-02
CVE Names:         CVE-2007-1558 CVE-2009-0642 CVE-2009-1904 
====================================================================
1. Summary:

Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

A flaw was found in the way the Ruby POP module processed certain APOP
authentication requests. By sending certain responses when the Ruby APOP
module attempted to authenticate using APOP against a POP server, a remote
attacker could, potentially, acquire certain portions of a user's
authentication credentials. (CVE-2007-1558)

It was discovered that Ruby did not properly check the return value when
verifying X.509 certificates. This could, potentially, allow a remote
attacker to present an invalid X.509 certificate, and have Ruby treat it as
valid. (CVE-2009-0642)

A flaw was found in the way Ruby converted BigDecimal objects to Float
numbers. If an attacker were able to provide certain input for the
BigDecimal object converter, they could crash an application using this
class. (CVE-2009-1904)

All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

241191 - CVE-2007-1558 fetchmail/mutt/evolution/...: APOP password disclosure vulnerability
486183 - CVE-2009-0642 ruby: Incorrect checks for validity of X.509 certificates
504958 - CVE-2009-1904 ruby: DoS vulnerability in BigDecimal

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
irb-1.8.1-7.el4_8.3.i386.rpm
ruby-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-devel-1.8.1-7.el4_8.3.i386.rpm
ruby-docs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-mode-1.8.1-7.el4_8.3.i386.rpm
ruby-tcltk-1.8.1-7.el4_8.3.i386.rpm

ia64:
irb-1.8.1-7.el4_8.3.ia64.rpm
ruby-1.8.1-7.el4_8.3.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.ia64.rpm
ruby-devel-1.8.1-7.el4_8.3.ia64.rpm
ruby-docs-1.8.1-7.el4_8.3.ia64.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.ia64.rpm
ruby-mode-1.8.1-7.el4_8.3.ia64.rpm
ruby-tcltk-1.8.1-7.el4_8.3.ia64.rpm

ppc:
irb-1.8.1-7.el4_8.3.ppc.rpm
ruby-1.8.1-7.el4_8.3.ppc.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.ppc.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.ppc64.rpm
ruby-devel-1.8.1-7.el4_8.3.ppc.rpm
ruby-docs-1.8.1-7.el4_8.3.ppc.rpm
ruby-libs-1.8.1-7.el4_8.3.ppc.rpm
ruby-libs-1.8.1-7.el4_8.3.ppc64.rpm
ruby-mode-1.8.1-7.el4_8.3.ppc.rpm
ruby-tcltk-1.8.1-7.el4_8.3.ppc.rpm

s390:
irb-1.8.1-7.el4_8.3.s390.rpm
ruby-1.8.1-7.el4_8.3.s390.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.s390.rpm
ruby-devel-1.8.1-7.el4_8.3.s390.rpm
ruby-docs-1.8.1-7.el4_8.3.s390.rpm
ruby-libs-1.8.1-7.el4_8.3.s390.rpm
ruby-mode-1.8.1-7.el4_8.3.s390.rpm
ruby-tcltk-1.8.1-7.el4_8.3.s390.rpm

s390x:
irb-1.8.1-7.el4_8.3.s390x.rpm
ruby-1.8.1-7.el4_8.3.s390x.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.s390.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.s390x.rpm
ruby-devel-1.8.1-7.el4_8.3.s390x.rpm
ruby-docs-1.8.1-7.el4_8.3.s390x.rpm
ruby-libs-1.8.1-7.el4_8.3.s390.rpm
ruby-libs-1.8.1-7.el4_8.3.s390x.rpm
ruby-mode-1.8.1-7.el4_8.3.s390x.rpm
ruby-tcltk-1.8.1-7.el4_8.3.s390x.rpm

x86_64:
irb-1.8.1-7.el4_8.3.x86_64.rpm
ruby-1.8.1-7.el4_8.3.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.x86_64.rpm
ruby-devel-1.8.1-7.el4_8.3.x86_64.rpm
ruby-docs-1.8.1-7.el4_8.3.x86_64.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.x86_64.rpm
ruby-mode-1.8.1-7.el4_8.3.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
irb-1.8.1-7.el4_8.3.i386.rpm
ruby-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-devel-1.8.1-7.el4_8.3.i386.rpm
ruby-docs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-mode-1.8.1-7.el4_8.3.i386.rpm
ruby-tcltk-1.8.1-7.el4_8.3.i386.rpm

x86_64:
irb-1.8.1-7.el4_8.3.x86_64.rpm
ruby-1.8.1-7.el4_8.3.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.x86_64.rpm
ruby-devel-1.8.1-7.el4_8.3.x86_64.rpm
ruby-docs-1.8.1-7.el4_8.3.x86_64.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.x86_64.rpm
ruby-mode-1.8.1-7.el4_8.3.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
irb-1.8.1-7.el4_8.3.i386.rpm
ruby-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-devel-1.8.1-7.el4_8.3.i386.rpm
ruby-docs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-mode-1.8.1-7.el4_8.3.i386.rpm
ruby-tcltk-1.8.1-7.el4_8.3.i386.rpm

ia64:
irb-1.8.1-7.el4_8.3.ia64.rpm
ruby-1.8.1-7.el4_8.3.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.ia64.rpm
ruby-devel-1.8.1-7.el4_8.3.ia64.rpm
ruby-docs-1.8.1-7.el4_8.3.ia64.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.ia64.rpm
ruby-mode-1.8.1-7.el4_8.3.ia64.rpm
ruby-tcltk-1.8.1-7.el4_8.3.ia64.rpm

x86_64:
irb-1.8.1-7.el4_8.3.x86_64.rpm
ruby-1.8.1-7.el4_8.3.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.x86_64.rpm
ruby-devel-1.8.1-7.el4_8.3.x86_64.rpm
ruby-docs-1.8.1-7.el4_8.3.x86_64.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.x86_64.rpm
ruby-mode-1.8.1-7.el4_8.3.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
irb-1.8.1-7.el4_8.3.i386.rpm
ruby-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-devel-1.8.1-7.el4_8.3.i386.rpm
ruby-docs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-mode-1.8.1-7.el4_8.3.i386.rpm
ruby-tcltk-1.8.1-7.el4_8.3.i386.rpm

ia64:
irb-1.8.1-7.el4_8.3.ia64.rpm
ruby-1.8.1-7.el4_8.3.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.ia64.rpm
ruby-devel-1.8.1-7.el4_8.3.ia64.rpm
ruby-docs-1.8.1-7.el4_8.3.ia64.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.ia64.rpm
ruby-mode-1.8.1-7.el4_8.3.ia64.rpm
ruby-tcltk-1.8.1-7.el4_8.3.ia64.rpm

x86_64:
irb-1.8.1-7.el4_8.3.x86_64.rpm
ruby-1.8.1-7.el4_8.3.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm
ruby-debuginfo-1.8.1-7.el4_8.3.x86_64.rpm
ruby-devel-1.8.1-7.el4_8.3.x86_64.rpm
ruby-docs-1.8.1-7.el4_8.3.x86_64.rpm
ruby-libs-1.8.1-7.el4_8.3.i386.rpm
ruby-libs-1.8.1-7.el4_8.3.x86_64.rpm
ruby-mode-1.8.1-7.el4_8.3.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_8.3.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
ruby-1.8.5-5.el5_3.7.i386.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm
ruby-docs-1.8.5-5.el5_3.7.i386.rpm
ruby-irb-1.8.5-5.el5_3.7.i386.rpm
ruby-libs-1.8.5-5.el5_3.7.i386.rpm
ruby-rdoc-1.8.5-5.el5_3.7.i386.rpm
ruby-ri-1.8.5-5.el5_3.7.i386.rpm
ruby-tcltk-1.8.5-5.el5_3.7.i386.rpm

x86_64:
ruby-1.8.5-5.el5_3.7.x86_64.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.x86_64.rpm
ruby-docs-1.8.5-5.el5_3.7.x86_64.rpm
ruby-irb-1.8.5-5.el5_3.7.x86_64.rpm
ruby-libs-1.8.5-5.el5_3.7.i386.rpm
ruby-libs-1.8.5-5.el5_3.7.x86_64.rpm
ruby-rdoc-1.8.5-5.el5_3.7.x86_64.rpm
ruby-ri-1.8.5-5.el5_3.7.x86_64.rpm
ruby-tcltk-1.8.5-5.el5_3.7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm
ruby-devel-1.8.5-5.el5_3.7.i386.rpm
ruby-mode-1.8.5-5.el5_3.7.i386.rpm

x86_64:
ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.x86_64.rpm
ruby-devel-1.8.5-5.el5_3.7.i386.rpm
ruby-devel-1.8.5-5.el5_3.7.x86_64.rpm
ruby-mode-1.8.5-5.el5_3.7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
ruby-1.8.5-5.el5_3.7.i386.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm
ruby-devel-1.8.5-5.el5_3.7.i386.rpm
ruby-docs-1.8.5-5.el5_3.7.i386.rpm
ruby-irb-1.8.5-5.el5_3.7.i386.rpm
ruby-libs-1.8.5-5.el5_3.7.i386.rpm
ruby-mode-1.8.5-5.el5_3.7.i386.rpm
ruby-rdoc-1.8.5-5.el5_3.7.i386.rpm
ruby-ri-1.8.5-5.el5_3.7.i386.rpm
ruby-tcltk-1.8.5-5.el5_3.7.i386.rpm

ia64:
ruby-1.8.5-5.el5_3.7.ia64.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.ia64.rpm
ruby-devel-1.8.5-5.el5_3.7.ia64.rpm
ruby-docs-1.8.5-5.el5_3.7.ia64.rpm
ruby-irb-1.8.5-5.el5_3.7.ia64.rpm
ruby-libs-1.8.5-5.el5_3.7.ia64.rpm
ruby-mode-1.8.5-5.el5_3.7.ia64.rpm
ruby-rdoc-1.8.5-5.el5_3.7.ia64.rpm
ruby-ri-1.8.5-5.el5_3.7.ia64.rpm
ruby-tcltk-1.8.5-5.el5_3.7.ia64.rpm

ppc:
ruby-1.8.5-5.el5_3.7.ppc.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.ppc.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.ppc64.rpm
ruby-devel-1.8.5-5.el5_3.7.ppc.rpm
ruby-devel-1.8.5-5.el5_3.7.ppc64.rpm
ruby-docs-1.8.5-5.el5_3.7.ppc.rpm
ruby-irb-1.8.5-5.el5_3.7.ppc.rpm
ruby-libs-1.8.5-5.el5_3.7.ppc.rpm
ruby-libs-1.8.5-5.el5_3.7.ppc64.rpm
ruby-mode-1.8.5-5.el5_3.7.ppc.rpm
ruby-rdoc-1.8.5-5.el5_3.7.ppc.rpm
ruby-ri-1.8.5-5.el5_3.7.ppc.rpm
ruby-tcltk-1.8.5-5.el5_3.7.ppc.rpm

s390x:
ruby-1.8.5-5.el5_3.7.s390x.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.s390.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.s390x.rpm
ruby-devel-1.8.5-5.el5_3.7.s390.rpm
ruby-devel-1.8.5-5.el5_3.7.s390x.rpm
ruby-docs-1.8.5-5.el5_3.7.s390x.rpm
ruby-irb-1.8.5-5.el5_3.7.s390x.rpm
ruby-libs-1.8.5-5.el5_3.7.s390.rpm
ruby-libs-1.8.5-5.el5_3.7.s390x.rpm
ruby-mode-1.8.5-5.el5_3.7.s390x.rpm
ruby-rdoc-1.8.5-5.el5_3.7.s390x.rpm
ruby-ri-1.8.5-5.el5_3.7.s390x.rpm
ruby-tcltk-1.8.5-5.el5_3.7.s390x.rpm

x86_64:
ruby-1.8.5-5.el5_3.7.x86_64.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm
ruby-debuginfo-1.8.5-5.el5_3.7.x86_64.rpm
ruby-devel-1.8.5-5.el5_3.7.i386.rpm
ruby-devel-1.8.5-5.el5_3.7.x86_64.rpm
ruby-docs-1.8.5-5.el5_3.7.x86_64.rpm
ruby-irb-1.8.5-5.el5_3.7.x86_64.rpm
ruby-libs-1.8.5-5.el5_3.7.i386.rpm
ruby-libs-1.8.5-5.el5_3.7.x86_64.rpm
ruby-mode-1.8.5-5.el5_3.7.x86_64.rpm
ruby-rdoc-1.8.5-5.el5_3.7.x86_64.rpm
ruby-ri-1.8.5-5.el5_3.7.x86_64.rpm
ruby-tcltk-1.8.5-5.el5_3.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKTOjZXlSAg2UNWIIRApmfAJ4hL3LESrhpOWPHSuPPP0hHf04l/ACeP6Qk
xADthyb9rgzWXxu9Q39Sl/M=9kgV
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2009-1140:02 Moderate: ruby security update

Updated ruby packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks.
A flaw was found in the way the Ruby POP module processed certain APOP authentication requests. By sending certain responses when the Ruby APOP module attempted to authenticate using APOP against a POP server, a remote attacker could, potentially, acquire certain portions of a user's authentication credentials. (CVE-2007-1558)
It was discovered that Ruby did not properly check the return value when verifying X.509 certificates. This could, potentially, allow a remote attacker to present an invalid X.509 certificate, and have Ruby treat it as valid. (CVE-2009-0642)
A flaw was found in the way Ruby converted BigDecimal objects to Float numbers. If an attacker were able to provide certain input for the BigDecimal object converter, they could crash an application using this class. (CVE-2009-1904)
All Ruby users should upgrade to these updated packages, which contain backported patches to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1558 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0642 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1904 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: irb-1.8.1-7.el4_8.3.i386.rpm ruby-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-devel-1.8.1-7.el4_8.3.i386.rpm ruby-docs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-mode-1.8.1-7.el4_8.3.i386.rpm ruby-tcltk-1.8.1-7.el4_8.3.i386.rpm
ia64: irb-1.8.1-7.el4_8.3.ia64.rpm ruby-1.8.1-7.el4_8.3.ia64.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.ia64.rpm ruby-devel-1.8.1-7.el4_8.3.ia64.rpm ruby-docs-1.8.1-7.el4_8.3.ia64.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.ia64.rpm ruby-mode-1.8.1-7.el4_8.3.ia64.rpm ruby-tcltk-1.8.1-7.el4_8.3.ia64.rpm
ppc: irb-1.8.1-7.el4_8.3.ppc.rpm ruby-1.8.1-7.el4_8.3.ppc.rpm ruby-debuginfo-1.8.1-7.el4_8.3.ppc.rpm ruby-debuginfo-1.8.1-7.el4_8.3.ppc64.rpm ruby-devel-1.8.1-7.el4_8.3.ppc.rpm ruby-docs-1.8.1-7.el4_8.3.ppc.rpm ruby-libs-1.8.1-7.el4_8.3.ppc.rpm ruby-libs-1.8.1-7.el4_8.3.ppc64.rpm ruby-mode-1.8.1-7.el4_8.3.ppc.rpm ruby-tcltk-1.8.1-7.el4_8.3.ppc.rpm
s390: irb-1.8.1-7.el4_8.3.s390.rpm ruby-1.8.1-7.el4_8.3.s390.rpm ruby-debuginfo-1.8.1-7.el4_8.3.s390.rpm ruby-devel-1.8.1-7.el4_8.3.s390.rpm ruby-docs-1.8.1-7.el4_8.3.s390.rpm ruby-libs-1.8.1-7.el4_8.3.s390.rpm ruby-mode-1.8.1-7.el4_8.3.s390.rpm ruby-tcltk-1.8.1-7.el4_8.3.s390.rpm
s390x: irb-1.8.1-7.el4_8.3.s390x.rpm ruby-1.8.1-7.el4_8.3.s390x.rpm ruby-debuginfo-1.8.1-7.el4_8.3.s390.rpm ruby-debuginfo-1.8.1-7.el4_8.3.s390x.rpm ruby-devel-1.8.1-7.el4_8.3.s390x.rpm ruby-docs-1.8.1-7.el4_8.3.s390x.rpm ruby-libs-1.8.1-7.el4_8.3.s390.rpm ruby-libs-1.8.1-7.el4_8.3.s390x.rpm ruby-mode-1.8.1-7.el4_8.3.s390x.rpm ruby-tcltk-1.8.1-7.el4_8.3.s390x.rpm
x86_64: irb-1.8.1-7.el4_8.3.x86_64.rpm ruby-1.8.1-7.el4_8.3.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.x86_64.rpm ruby-devel-1.8.1-7.el4_8.3.x86_64.rpm ruby-docs-1.8.1-7.el4_8.3.x86_64.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.x86_64.rpm ruby-mode-1.8.1-7.el4_8.3.x86_64.rpm ruby-tcltk-1.8.1-7.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: irb-1.8.1-7.el4_8.3.i386.rpm ruby-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-devel-1.8.1-7.el4_8.3.i386.rpm ruby-docs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-mode-1.8.1-7.el4_8.3.i386.rpm ruby-tcltk-1.8.1-7.el4_8.3.i386.rpm
x86_64: irb-1.8.1-7.el4_8.3.x86_64.rpm ruby-1.8.1-7.el4_8.3.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.x86_64.rpm ruby-devel-1.8.1-7.el4_8.3.x86_64.rpm ruby-docs-1.8.1-7.el4_8.3.x86_64.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.x86_64.rpm ruby-mode-1.8.1-7.el4_8.3.x86_64.rpm ruby-tcltk-1.8.1-7.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: irb-1.8.1-7.el4_8.3.i386.rpm ruby-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-devel-1.8.1-7.el4_8.3.i386.rpm ruby-docs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-mode-1.8.1-7.el4_8.3.i386.rpm ruby-tcltk-1.8.1-7.el4_8.3.i386.rpm
ia64: irb-1.8.1-7.el4_8.3.ia64.rpm ruby-1.8.1-7.el4_8.3.ia64.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.ia64.rpm ruby-devel-1.8.1-7.el4_8.3.ia64.rpm ruby-docs-1.8.1-7.el4_8.3.ia64.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.ia64.rpm ruby-mode-1.8.1-7.el4_8.3.ia64.rpm ruby-tcltk-1.8.1-7.el4_8.3.ia64.rpm
x86_64: irb-1.8.1-7.el4_8.3.x86_64.rpm ruby-1.8.1-7.el4_8.3.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.x86_64.rpm ruby-devel-1.8.1-7.el4_8.3.x86_64.rpm ruby-docs-1.8.1-7.el4_8.3.x86_64.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.x86_64.rpm ruby-mode-1.8.1-7.el4_8.3.x86_64.rpm ruby-tcltk-1.8.1-7.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: irb-1.8.1-7.el4_8.3.i386.rpm ruby-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-devel-1.8.1-7.el4_8.3.i386.rpm ruby-docs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-mode-1.8.1-7.el4_8.3.i386.rpm ruby-tcltk-1.8.1-7.el4_8.3.i386.rpm
ia64: irb-1.8.1-7.el4_8.3.ia64.rpm ruby-1.8.1-7.el4_8.3.ia64.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.ia64.rpm ruby-devel-1.8.1-7.el4_8.3.ia64.rpm ruby-docs-1.8.1-7.el4_8.3.ia64.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.ia64.rpm ruby-mode-1.8.1-7.el4_8.3.ia64.rpm ruby-tcltk-1.8.1-7.el4_8.3.ia64.rpm
x86_64: irb-1.8.1-7.el4_8.3.x86_64.rpm ruby-1.8.1-7.el4_8.3.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_8.3.i386.rpm ruby-debuginfo-1.8.1-7.el4_8.3.x86_64.rpm ruby-devel-1.8.1-7.el4_8.3.x86_64.rpm ruby-docs-1.8.1-7.el4_8.3.x86_64.rpm ruby-libs-1.8.1-7.el4_8.3.i386.rpm ruby-libs-1.8.1-7.el4_8.3.x86_64.rpm ruby-mode-1.8.1-7.el4_8.3.x86_64.rpm ruby-tcltk-1.8.1-7.el4_8.3.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: ruby-1.8.5-5.el5_3.7.i386.rpm ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm ruby-docs-1.8.5-5.el5_3.7.i386.rpm ruby-irb-1.8.5-5.el5_3.7.i386.rpm ruby-libs-1.8.5-5.el5_3.7.i386.rpm ruby-rdoc-1.8.5-5.el5_3.7.i386.rpm ruby-ri-1.8.5-5.el5_3.7.i386.rpm ruby-tcltk-1.8.5-5.el5_3.7.i386.rpm
x86_64: ruby-1.8.5-5.el5_3.7.x86_64.rpm ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm ruby-debuginfo-1.8.5-5.el5_3.7.x86_64.rpm ruby-docs-1.8.5-5.el5_3.7.x86_64.rpm ruby-irb-1.8.5-5.el5_3.7.x86_64.rpm ruby-libs-1.8.5-5.el5_3.7.i386.rpm ruby-libs-1.8.5-5.el5_3.7.x86_64.rpm ruby-rdoc-1.8.5-5.el5_3.7.x86_64.rpm ruby-ri-1.8.5-5.el5_3.7.x86_64.rpm ruby-tcltk-1.8.5-5.el5_3.7.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm ruby-devel-1.8.5-5.el5_3.7.i386.rpm ruby-mode-1.8.5-5.el5_3.7.i386.rpm
x86_64: ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm ruby-debuginfo-1.8.5-5.el5_3.7.x86_64.rpm ruby-devel-1.8.5-5.el5_3.7.i386.rpm ruby-devel-1.8.5-5.el5_3.7.x86_64.rpm ruby-mode-1.8.5-5.el5_3.7.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: ruby-1.8.5-5.el5_3.7.i386.rpm ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm ruby-devel-1.8.5-5.el5_3.7.i386.rpm ruby-docs-1.8.5-5.el5_3.7.i386.rpm ruby-irb-1.8.5-5.el5_3.7.i386.rpm ruby-libs-1.8.5-5.el5_3.7.i386.rpm ruby-mode-1.8.5-5.el5_3.7.i386.rpm ruby-rdoc-1.8.5-5.el5_3.7.i386.rpm ruby-ri-1.8.5-5.el5_3.7.i386.rpm ruby-tcltk-1.8.5-5.el5_3.7.i386.rpm
ia64: ruby-1.8.5-5.el5_3.7.ia64.rpm ruby-debuginfo-1.8.5-5.el5_3.7.ia64.rpm ruby-devel-1.8.5-5.el5_3.7.ia64.rpm ruby-docs-1.8.5-5.el5_3.7.ia64.rpm ruby-irb-1.8.5-5.el5_3.7.ia64.rpm ruby-libs-1.8.5-5.el5_3.7.ia64.rpm ruby-mode-1.8.5-5.el5_3.7.ia64.rpm ruby-rdoc-1.8.5-5.el5_3.7.ia64.rpm ruby-ri-1.8.5-5.el5_3.7.ia64.rpm ruby-tcltk-1.8.5-5.el5_3.7.ia64.rpm
ppc: ruby-1.8.5-5.el5_3.7.ppc.rpm ruby-debuginfo-1.8.5-5.el5_3.7.ppc.rpm ruby-debuginfo-1.8.5-5.el5_3.7.ppc64.rpm ruby-devel-1.8.5-5.el5_3.7.ppc.rpm ruby-devel-1.8.5-5.el5_3.7.ppc64.rpm ruby-docs-1.8.5-5.el5_3.7.ppc.rpm ruby-irb-1.8.5-5.el5_3.7.ppc.rpm ruby-libs-1.8.5-5.el5_3.7.ppc.rpm ruby-libs-1.8.5-5.el5_3.7.ppc64.rpm ruby-mode-1.8.5-5.el5_3.7.ppc.rpm ruby-rdoc-1.8.5-5.el5_3.7.ppc.rpm ruby-ri-1.8.5-5.el5_3.7.ppc.rpm ruby-tcltk-1.8.5-5.el5_3.7.ppc.rpm
s390x: ruby-1.8.5-5.el5_3.7.s390x.rpm ruby-debuginfo-1.8.5-5.el5_3.7.s390.rpm ruby-debuginfo-1.8.5-5.el5_3.7.s390x.rpm ruby-devel-1.8.5-5.el5_3.7.s390.rpm ruby-devel-1.8.5-5.el5_3.7.s390x.rpm ruby-docs-1.8.5-5.el5_3.7.s390x.rpm ruby-irb-1.8.5-5.el5_3.7.s390x.rpm ruby-libs-1.8.5-5.el5_3.7.s390.rpm ruby-libs-1.8.5-5.el5_3.7.s390x.rpm ruby-mode-1.8.5-5.el5_3.7.s390x.rpm ruby-rdoc-1.8.5-5.el5_3.7.s390x.rpm ruby-ri-1.8.5-5.el5_3.7.s390x.rpm ruby-tcltk-1.8.5-5.el5_3.7.s390x.rpm
x86_64: ruby-1.8.5-5.el5_3.7.x86_64.rpm ruby-debuginfo-1.8.5-5.el5_3.7.i386.rpm ruby-debuginfo-1.8.5-5.el5_3.7.x86_64.rpm ruby-devel-1.8.5-5.el5_3.7.i386.rpm ruby-devel-1.8.5-5.el5_3.7.x86_64.rpm ruby-docs-1.8.5-5.el5_3.7.x86_64.rpm ruby-irb-1.8.5-5.el5_3.7.x86_64.rpm ruby-libs-1.8.5-5.el5_3.7.i386.rpm ruby-libs-1.8.5-5.el5_3.7.x86_64.rpm ruby-mode-1.8.5-5.el5_3.7.x86_64.rpm ruby-rdoc-1.8.5-5.el5_3.7.x86_64.rpm ruby-ri-1.8.5-5.el5_3.7.x86_64.rpm ruby-tcltk-1.8.5-5.el5_3.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1140-02
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1140.html
Issued Date: : 2009-07-02
CVE Names: CVE-2007-1558 CVE-2009-0642 CVE-2009-1904

Topic

Updated ruby packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 4 and 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

241191 - CVE-2007-1558 fetchmail/mutt/evolution/...: APOP password disclosure vulnerability

486183 - CVE-2009-0642 ruby: Incorrect checks for validity of X.509 certificates

504958 - CVE-2009-1904 ruby: DoS vulnerability in BigDecimal


Related News