-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rh-ruby25-ruby security, bug fix, and enhancement update
Advisory ID:       RHSA-2018:3731-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3731
Issue date:        2018-11-29
CVE Names:         CVE-2017-17742 CVE-2018-6914 CVE-2018-8777 
                   CVE-2018-8778 CVE-2018-8779 CVE-2018-8780 
                   CVE-2018-16395 CVE-2018-16396 CVE-2018-1000073 
                   CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076 
                   CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079 
====================================================================
1. Summary:

An update for rh-ruby25-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version:
rh-ruby25-ruby (2.5.3), rh-ruby25-rubygems (2.7.6),
rh-ruby25-rubygem-openssl (2.1.2). (BZ#1650588)

Security Fix(es):

* ruby: OpenSSL::X509::Name equality check does not work correctly
(CVE-2018-16395)

* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

* ruby: DoS by large request in WEBrick (CVE-2018-8777)

* ruby: Buffer under-read in String#unpack (CVE-2018-8778)

* ruby: Unintentional directory traversal by poisoned NULL byte in Dir
(CVE-2018-8780)

* ruby: Tainted flags are not propagated in Array#pack and String#unpack
with some directives (CVE-2018-16396)

* rubygems: Path traversal when writing to a symlinked basedir outside of
the root (CVE-2018-1000073)

* rubygems: Unsafe Object Deserialization Vulnerability in gem owner
allowing arbitrary code execution on specially crafted YAML
(CVE-2018-1000074)

* rubygems: Improper verification of signatures in tarball allows to
install mis-signed gem (CVE-2018-1000076)

* rubygems: Missing URL validation on spec home attribute allows malicious
gem to set an invalid homepage URL (CVE-2018-1000077)

* rubygems: XSS vulnerability in homepage attribute when displayed via gem
server (CVE-2018-1000078)

* rubygems: Path traversal issue during gem installation allows to write to
arbitrary filesystem locations (CVE-2018-1000079)

* ruby: Unintentional file and directory creation with directory traversal
in tempfile and tmpdir (CVE-2018-6914)

* ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer
and UNIXSocket (CVE-2018-8779)

* rubygems: Infinite loop vulnerability due to negative size in tar header
causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1547418 - CVE-2018-1000073 rubygems: Path traversal when writing to a symlinked basedir outside of the root
1547419 - CVE-2018-1000074 rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML
1547420 - CVE-2018-1000075 rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service
1547421 - CVE-2018-1000076 rubygems: Improper verification of signatures in tarball allows to install mis-signed gem
1547422 - CVE-2018-1000077 rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL
1547425 - CVE-2018-1000078 rubygems: XSS vulnerability in homepage attribute when displayed via gem server
1547426 - CVE-2018-1000079 rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
1561947 - CVE-2018-6914 ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir
1561948 - CVE-2018-8779 ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket
1561949 - CVE-2018-8780 ruby: Unintentional directory traversal by poisoned NULL byte in Dir
1561950 - CVE-2018-8777 ruby: DoS by large request in WEBrick
1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack
1643086 - CVE-2018-16395 ruby: OpenSSL::X509::Name equality check does not work correctly
1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives
1650588 - Rebase to the latest Ruby 2.5 point release [rhscl-3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby25-ruby-2.5.3-6.el7.src.rpm

aarch64:
rh-ruby25-ruby-2.5.3-6.el7.aarch64.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.aarch64.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.aarch64.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.aarch64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.aarch64.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.aarch64.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.aarch64.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.aarch64.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.aarch64.rpm

noarch:
rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby25-ruby-2.5.3-6.el7.src.rpm

aarch64:
rh-ruby25-ruby-2.5.3-6.el7.aarch64.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.aarch64.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.aarch64.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.aarch64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.aarch64.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.aarch64.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.aarch64.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.aarch64.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.aarch64.rpm

noarch:
rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ruby25-ruby-2.5.3-6.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ruby25-ruby-2.5.3-6.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-ruby25-ruby-2.5.3-6.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby25-ruby-2.5.3-6.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm

x86_64:
rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17742
https://access.redhat.com/security/cve/CVE-2018-6914
https://access.redhat.com/security/cve/CVE-2018-8777
https://access.redhat.com/security/cve/CVE-2018-8778
https://access.redhat.com/security/cve/CVE-2018-8779
https://access.redhat.com/security/cve/CVE-2018-8780
https://access.redhat.com/security/cve/CVE-2018-16395
https://access.redhat.com/security/cve/CVE-2018-16396
https://access.redhat.com/security/cve/CVE-2018-1000073
https://access.redhat.com/security/cve/CVE-2018-1000074
https://access.redhat.com/security/cve/CVE-2018-1000075
https://access.redhat.com/security/cve/CVE-2018-1000076
https://access.redhat.com/security/cve/CVE-2018-1000077
https://access.redhat.com/security/cve/CVE-2018-1000078
https://access.redhat.com/security/cve/CVE-2018-1000079
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tTyc
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3731:01 Important: rh-ruby25-ruby security, bug fix,

An update for rh-ruby25-ruby is now available for Red Hat Software Collections

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: rh-ruby25-ruby (2.5.3), rh-ruby25-rubygems (2.7.6), rh-ruby25-rubygem-openssl (2.1.2). (BZ#1650588)
Security Fix(es):
* ruby: OpenSSL::X509::Name equality check does not work correctly (CVE-2018-16395)
* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)
* ruby: DoS by large request in WEBrick (CVE-2018-8777)
* ruby: Buffer under-read in String#unpack (CVE-2018-8778)
* ruby: Unintentional directory traversal by poisoned NULL byte in Dir (CVE-2018-8780)
* ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives (CVE-2018-16396)
* rubygems: Path traversal when writing to a symlinked basedir outside of the root (CVE-2018-1000073)
* rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML (CVE-2018-1000074)
* rubygems: Improper verification of signatures in tarball allows to install mis-signed gem (CVE-2018-1000076)
* rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL (CVE-2018-1000077)
* rubygems: XSS vulnerability in homepage attribute when displayed via gem server (CVE-2018-1000078)
* rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations (CVE-2018-1000079)
* ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir (CVE-2018-6914)
* ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket (CVE-2018-8779)
* rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service (CVE-2018-1000075)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2017-17742 https://access.redhat.com/security/cve/CVE-2018-6914 https://access.redhat.com/security/cve/CVE-2018-8777 https://access.redhat.com/security/cve/CVE-2018-8778 https://access.redhat.com/security/cve/CVE-2018-8779 https://access.redhat.com/security/cve/CVE-2018-8780 https://access.redhat.com/security/cve/CVE-2018-16395 https://access.redhat.com/security/cve/CVE-2018-16396 https://access.redhat.com/security/cve/CVE-2018-1000073 https://access.redhat.com/security/cve/CVE-2018-1000074 https://access.redhat.com/security/cve/CVE-2018-1000075 https://access.redhat.com/security/cve/CVE-2018-1000076 https://access.redhat.com/security/cve/CVE-2018-1000077 https://access.redhat.com/security/cve/CVE-2018-1000078 https://access.redhat.com/security/cve/CVE-2018-1000079 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-ruby25-ruby-2.5.3-6.el7.src.rpm
aarch64: rh-ruby25-ruby-2.5.3-6.el7.aarch64.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.aarch64.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.aarch64.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.aarch64.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.aarch64.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.aarch64.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.aarch64.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.aarch64.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.aarch64.rpm
noarch: rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm
ppc64le: rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm
s390x: rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-ruby25-ruby-2.5.3-6.el7.src.rpm
aarch64: rh-ruby25-ruby-2.5.3-6.el7.aarch64.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.aarch64.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.aarch64.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.aarch64.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.aarch64.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.aarch64.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.aarch64.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.aarch64.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.aarch64.rpm
noarch: rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm
ppc64le: rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm
s390x: rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm
x86_64: rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):
Source: rh-ruby25-ruby-2.5.3-6.el7.src.rpm
noarch: rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm
ppc64le: rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm
s390x: rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm
x86_64: rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: rh-ruby25-ruby-2.5.3-6.el7.src.rpm
noarch: rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm
ppc64le: rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm
s390x: rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm
x86_64: rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: rh-ruby25-ruby-2.5.3-6.el7.src.rpm
noarch: rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm
ppc64le: rh-ruby25-ruby-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.ppc64le.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.ppc64le.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.ppc64le.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.ppc64le.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.ppc64le.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.ppc64le.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.ppc64le.rpm
s390x: rh-ruby25-ruby-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.s390x.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.s390x.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.s390x.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.s390x.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.s390x.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.s390x.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.s390x.rpm
x86_64: rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-ruby25-ruby-2.5.3-6.el7.src.rpm
noarch: rh-ruby25-ruby-doc-2.5.3-6.el7.noarch.rpm rh-ruby25-ruby-irb-2.5.3-6.el7.noarch.rpm rh-ruby25-rubygem-did_you_mean-1.2.0-6.el7.noarch.rpm rh-ruby25-rubygem-minitest-5.10.3-6.el7.noarch.rpm rh-ruby25-rubygem-net-telnet-0.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-power_assert-1.1.1-6.el7.noarch.rpm rh-ruby25-rubygem-rake-12.3.0-6.el7.noarch.rpm rh-ruby25-rubygem-rdoc-6.0.1-6.el7.noarch.rpm rh-ruby25-rubygem-test-unit-3.2.7-6.el7.noarch.rpm rh-ruby25-rubygem-xmlrpc-0.3.0-6.el7.noarch.rpm rh-ruby25-rubygems-2.7.6-6.el7.noarch.rpm rh-ruby25-rubygems-devel-2.7.6-6.el7.noarch.rpm
x86_64: rh-ruby25-ruby-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-debuginfo-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-devel-2.5.3-6.el7.x86_64.rpm rh-ruby25-ruby-libs-2.5.3-6.el7.x86_64.rpm rh-ruby25-rubygem-bigdecimal-1.3.4-6.el7.x86_64.rpm rh-ruby25-rubygem-io-console-0.4.6-6.el7.x86_64.rpm rh-ruby25-rubygem-json-2.1.0-6.el7.x86_64.rpm rh-ruby25-rubygem-openssl-2.1.2-6.el7.x86_64.rpm rh-ruby25-rubygem-psych-3.0.2-6.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3731-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3731
Issued Date: : 2018-11-29
CVE Names: CVE-2017-17742 CVE-2018-6914 CVE-2018-8777 CVE-2018-8778 CVE-2018-8779 CVE-2018-8780 CVE-2018-16395 CVE-2018-16396 CVE-2018-1000073 CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076 CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079

Topic

An update for rh-ruby25-ruby is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1547418 - CVE-2018-1000073 rubygems: Path traversal when writing to a symlinked basedir outside of the root

1547419 - CVE-2018-1000074 rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML

1547420 - CVE-2018-1000075 rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service

1547421 - CVE-2018-1000076 rubygems: Improper verification of signatures in tarball allows to install mis-signed gem

1547422 - CVE-2018-1000077 rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL

1547425 - CVE-2018-1000078 rubygems: XSS vulnerability in homepage attribute when displayed via gem server

1547426 - CVE-2018-1000079 rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations

1561947 - CVE-2018-6914 ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir

1561948 - CVE-2018-8779 ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket

1561949 - CVE-2018-8780 ruby: Unintentional directory traversal by poisoned NULL byte in Dir

1561950 - CVE-2018-8777 ruby: DoS by large request in WEBrick

1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick

1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack

1643086 - CVE-2018-16395 ruby: OpenSSL::X509::Name equality check does not work correctly

1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives

1650588 - Rebase to the latest Ruby 2.5 point release [rhscl-3.2.z]


Related News