-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2020:2212-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2212
Issue date:        2020-05-19
CVE Names:         CVE-2017-17742 CVE-2018-8778 
====================================================================
1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

* ruby: Buffer under-read in String#unpack (CVE-2018-8778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
ruby-2.0.0.648-36.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm
rubygems-2.0.14.1-36.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_4.i686.rpm
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm
rubygem-json-1.7.7-36.el7_4.x86_64.rpm
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
ruby-2.0.0.648-36.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm
rubygems-2.0.14.1-36.el7_4.noarch.rpm

ppc64le:
ruby-2.0.0.648-36.el7_4.ppc64le.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.ppc64le.rpm
ruby-libs-2.0.0.648-36.el7_4.ppc64le.rpm
rubygem-bigdecimal-1.2.0-36.el7_4.ppc64le.rpm
rubygem-io-console-0.4.2-36.el7_4.ppc64le.rpm
rubygem-json-1.7.7-36.el7_4.ppc64le.rpm
rubygem-psych-2.0.0-36.el7_4.ppc64le.rpm

x86_64:
ruby-2.0.0.648-36.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_4.i686.rpm
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm
rubygem-json-1.7.7-36.el7_4.x86_64.rpm
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
ruby-2.0.0.648-36.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm
rubygems-2.0.14.1-36.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_4.i686.rpm
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm
rubygem-json-1.7.7-36.el7_4.x86_64.rpm
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm
rubygem-rake-0.9.6-36.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

noarch:
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm
rubygem-rake-0.9.6-36.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-36.el7_4.ppc64le.rpm
ruby-devel-2.0.0.648-36.el7_4.ppc64le.rpm
ruby-tcltk-2.0.0.648-36.el7_4.ppc64le.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm
rubygem-rake-0.9.6-36.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17742
https://access.redhat.com/security/cve/CVE-2018-8778
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXsPwO9zjgjWX9erEAQjTQA/9GI08vs2secYr7ZSmg2pEd4gkGFo5It5z
eC/TtBhEdkjTyiZ8SMUCPDma+r3pj1PGh2jP71f1W8URmX9s0FTu2mL4aB6PcsZA
SX1K27XuhQF/NJXqG2oE8ZOJ3pxU7jYUs+EfiFo4mfcXwUdgpfK+jGWaW/y3qq33
5BsIPsTTrQAkuBl7TTYjsF37dz11Apvr7vVaLH9Y6oxmizKiidJYcoIm6RrNtnEV
bU1zads/BPGMG576xM1/crktrWOgIraSOdW0vaa+SPi9kwjJSKCXG3jUFOQIMiu8
FjB5TPCakBOxjSD3G4QW2EfgE2EaufhsP05ze2omTe87t49yZQWz9/jUHveyPXFe
OUcjbrNHlrNUwAmKXjAbNIS3qSCcDfDgwinlpGQskr1DM02fEn3gmMpGiUj/TlHY
bze9cDJnNLVKfl2szDcjlHTWj+XJHu1mkRVoijI28tfF4gl8TfvmeCUVpbaLzDKe
dggIz5VKJmUglZ1chvAlCFcvaY0r09bKw2QlaIgdJYTCl/hPcxg4wmJ/dQ3gtoVD
Hve3c8x+C7tp1Lg/D4/1ZhIjKGO9hZ/4srkoB1kiJpM/QLOsaS1efmWHNBppzcH9
mCj+QPYWrxCUegxYlN851B0RDPOzkS+zDfWdTiozLK6rBE/JbQdWK2rtC4h/F20r
Gt5xTJ7iH8s=2vQQ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2212:01 Moderate: ruby security update

An update for ruby is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Lin...

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
Security Fix(es):
* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)
* ruby: Buffer under-read in String#unpack (CVE-2018-8778)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2017-17742 https://access.redhat.com/security/cve/CVE-2018-8778 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: ruby-2.0.0.648-36.el7_4.src.rpm
noarch: ruby-irb-2.0.0.648-36.el7_4.noarch.rpm rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm rubygems-2.0.14.1-36.el7_4.noarch.rpm
x86_64: ruby-2.0.0.648-36.el7_4.x86_64.rpm ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm ruby-libs-2.0.0.648-36.el7_4.i686.rpm ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm rubygem-json-1.7.7-36.el7_4.x86_64.rpm rubygem-psych-2.0.0-36.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: ruby-2.0.0.648-36.el7_4.src.rpm
noarch: ruby-irb-2.0.0.648-36.el7_4.noarch.rpm rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm rubygems-2.0.14.1-36.el7_4.noarch.rpm
ppc64le: ruby-2.0.0.648-36.el7_4.ppc64le.rpm ruby-debuginfo-2.0.0.648-36.el7_4.ppc64le.rpm ruby-libs-2.0.0.648-36.el7_4.ppc64le.rpm rubygem-bigdecimal-1.2.0-36.el7_4.ppc64le.rpm rubygem-io-console-0.4.2-36.el7_4.ppc64le.rpm rubygem-json-1.7.7-36.el7_4.ppc64le.rpm rubygem-psych-2.0.0-36.el7_4.ppc64le.rpm
x86_64: ruby-2.0.0.648-36.el7_4.x86_64.rpm ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm ruby-libs-2.0.0.648-36.el7_4.i686.rpm ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm rubygem-json-1.7.7-36.el7_4.x86_64.rpm rubygem-psych-2.0.0-36.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: ruby-2.0.0.648-36.el7_4.src.rpm
noarch: ruby-irb-2.0.0.648-36.el7_4.noarch.rpm rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm rubygems-2.0.14.1-36.el7_4.noarch.rpm
x86_64: ruby-2.0.0.648-36.el7_4.x86_64.rpm ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm ruby-libs-2.0.0.648-36.el7_4.i686.rpm ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm rubygem-json-1.7.7-36.el7_4.x86_64.rpm rubygem-psych-2.0.0-36.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
noarch: ruby-doc-2.0.0.648-36.el7_4.noarch.rpm rubygem-minitest-4.3.2-36.el7_4.noarch.rpm rubygem-rake-0.9.6-36.el7_4.noarch.rpm rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm
x86_64: ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
noarch: ruby-doc-2.0.0.648-36.el7_4.noarch.rpm rubygem-minitest-4.3.2-36.el7_4.noarch.rpm rubygem-rake-0.9.6-36.el7_4.noarch.rpm rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm
ppc64le: ruby-debuginfo-2.0.0.648-36.el7_4.ppc64le.rpm ruby-devel-2.0.0.648-36.el7_4.ppc64le.rpm ruby-tcltk-2.0.0.648-36.el7_4.ppc64le.rpm
x86_64: ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
noarch: ruby-doc-2.0.0.648-36.el7_4.noarch.rpm rubygem-minitest-4.3.2-36.el7_4.noarch.rpm rubygem-rake-0.9.6-36.el7_4.noarch.rpm rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm
x86_64: ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2212-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2212
Issued Date: : 2020-05-19
CVE Names: CVE-2017-17742 CVE-2018-8778

Topic

An update for ruby is now available for Red Hat Enterprise Linux 7.4Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64


Bugs Fixed

1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick

1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack


Related News