You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ruby

Sigurnosni nedostaci programskog paketa ruby

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby security update
Advisory ID: RHSA-2020:0663-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0663
Issue date: 2020-03-03
CVE Names: CVE-2018-8777 CVE-2018-8780 CVE-2018-1000073
CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076
CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) – aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) – aarch64, noarch, ppc64le, s390x

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: DoS by large request in WEBrick (CVE-2018-8777)

* ruby: Unintentional directory traversal by poisoned NULL byte in Dir
(CVE-2018-8780)

* rubygems: Path traversal when writing to a symlinked basedir outside of
the root (CVE-2018-1000073)

* rubygems: Unsafe Object Deserialization Vulnerability in gem owner
allowing arbitrary code execution on specially crafted YAML
(CVE-2018-1000074)

* rubygems: Improper verification of signatures in tarball allows to
install mis-signed gem (CVE-2018-1000076)

* rubygems: Missing URL validation on spec home attribute allows malicious
gem to set an invalid homepage URL (CVE-2018-1000077)

* rubygems: XSS vulnerability in homepage attribute when displayed via gem
server (CVE-2018-1000078)

* rubygems: Path traversal issue during gem installation allows to write to
arbitrary filesystem locations (CVE-2018-1000079)

* rubygems: Infinite loop vulnerability due to negative size in tar header
causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1547418 – CVE-2018-1000073 rubygems: Path traversal when writing to a symlinked basedir outside of the root
1547419 – CVE-2018-1000074 rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML
1547420 – CVE-2018-1000075 rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service
1547421 – CVE-2018-1000076 rubygems: Improper verification of signatures in tarball allows to install mis-signed gem
1547422 – CVE-2018-1000077 rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL
1547425 – CVE-2018-1000078 rubygems: XSS vulnerability in homepage attribute when displayed via gem server
1547426 – CVE-2018-1000079 rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
1561949 – CVE-2018-8780 ruby: Unintentional directory traversal by poisoned NULL byte in Dir
1561950 – CVE-2018-8777 ruby: DoS by large request in WEBrick

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
ruby-2.0.0.648-36.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_6.noarch.rpm
rubygems-2.0.14.1-36.el7_6.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_6.i686.rpm
ruby-libs-2.0.0.648-36.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_6.x86_64.rpm
rubygem-json-1.7.7-36.el7_6.x86_64.rpm
rubygem-psych-2.0.0-36.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
ruby-doc-2.0.0.648-36.el7_6.noarch.rpm
rubygem-minitest-4.3.2-36.el7_6.noarch.rpm
rubygem-rake-0.9.6-36.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_6.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
ruby-2.0.0.648-36.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_6.noarch.rpm
rubygems-2.0.14.1-36.el7_6.noarch.rpm

ppc64:
ruby-2.0.0.648-36.el7_6.ppc64.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.ppc.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.ppc64.rpm
ruby-libs-2.0.0.648-36.el7_6.ppc.rpm
ruby-libs-2.0.0.648-36.el7_6.ppc64.rpm
rubygem-bigdecimal-1.2.0-36.el7_6.ppc64.rpm
rubygem-io-console-0.4.2-36.el7_6.ppc64.rpm
rubygem-json-1.7.7-36.el7_6.ppc64.rpm
rubygem-psych-2.0.0-36.el7_6.ppc64.rpm

ppc64le:
ruby-2.0.0.648-36.el7_6.ppc64le.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.ppc64le.rpm
ruby-libs-2.0.0.648-36.el7_6.ppc64le.rpm
rubygem-bigdecimal-1.2.0-36.el7_6.ppc64le.rpm
rubygem-io-console-0.4.2-36.el7_6.ppc64le.rpm
rubygem-json-1.7.7-36.el7_6.ppc64le.rpm
rubygem-psych-2.0.0-36.el7_6.ppc64le.rpm

s390x:
ruby-2.0.0.648-36.el7_6.s390x.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.s390.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.s390x.rpm
ruby-libs-2.0.0.648-36.el7_6.s390.rpm
ruby-libs-2.0.0.648-36.el7_6.s390x.rpm
rubygem-bigdecimal-1.2.0-36.el7_6.s390x.rpm
rubygem-io-console-0.4.2-36.el7_6.s390x.rpm
rubygem-json-1.7.7-36.el7_6.s390x.rpm
rubygem-psych-2.0.0-36.el7_6.s390x.rpm

x86_64:
ruby-2.0.0.648-36.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_6.i686.rpm
ruby-libs-2.0.0.648-36.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_6.x86_64.rpm
rubygem-json-1.7.7-36.el7_6.x86_64.rpm
rubygem-psych-2.0.0-36.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ruby-2.0.0.648-36.el7_6.src.rpm

aarch64:
ruby-2.0.0.648-36.el7_6.aarch64.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.aarch64.rpm
ruby-libs-2.0.0.648-36.el7_6.aarch64.rpm
rubygem-bigdecimal-1.2.0-36.el7_6.aarch64.rpm
rubygem-io-console-0.4.2-36.el7_6.aarch64.rpm
rubygem-json-1.7.7-36.el7_6.aarch64.rpm
rubygem-psych-2.0.0-36.el7_6.aarch64.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_6.noarch.rpm
rubygems-2.0.14.1-36.el7_6.noarch.rpm

ppc64le:
ruby-2.0.0.648-36.el7_6.ppc64le.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.ppc64le.rpm
ruby-libs-2.0.0.648-36.el7_6.ppc64le.rpm
rubygem-bigdecimal-1.2.0-36.el7_6.ppc64le.rpm
rubygem-io-console-0.4.2-36.el7_6.ppc64le.rpm
rubygem-json-1.7.7-36.el7_6.ppc64le.rpm
rubygem-psych-2.0.0-36.el7_6.ppc64le.rpm

s390x:
ruby-2.0.0.648-36.el7_6.s390x.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.s390.rpm
ruby-debuginfo-2.0.0.648-36.el7_6.s390x.rpm
ruby-libs-2.0.0.648-36.el7_6.s390.rpm
ruby-libs-2.0.0.648-36.el7_6.s390x.rpm
rubygem-bigdecimal-1.2.0-36.el7_6.s390x.rpm
rubygem-io-console-0.4.2-36.el7_6.s390x.rpm
rubygem-json-1.7.7-36.el7_6.s390x.rpm
rubygem-psych-2.0.0-36.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
ruby-doc-2.0.0.648-36.el7_6.noarch.rpm
rubygem-minitest-4.3.2-36.el7_6.noarch.rpm
rubygem-rake-0.9.6-36.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_6.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-36.el7_6.ppc64.rpm
ruby-devel-2.0.0.648-36.el7_6.ppc64.rpm
ruby-tcltk-2.0.0.648-36.el7_6.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-36.el7_6.ppc64le.rpm
ruby-devel-2.0.0.648-36.el7_6.ppc64le.rpm
ruby-tcltk-2.0.0.648-36.el7_6.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-36.el7_6.s390x.rpm
ruby-devel-2.0.0.648-36.el7_6.s390x.rpm
ruby-tcltk-2.0.0.648-36.el7_6.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ruby-debuginfo-2.0.0.648-36.el7_6.aarch64.rpm
ruby-devel-2.0.0.648-36.el7_6.aarch64.rpm
ruby-tcltk-2.0.0.648-36.el7_6.aarch64.rpm

noarch:
ruby-doc-2.0.0.648-36.el7_6.noarch.rpm
rubygem-minitest-4.3.2-36.el7_6.noarch.rpm
rubygem-rake-0.9.6-36.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_6.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-36.el7_6.ppc64le.rpm
ruby-devel-2.0.0.648-36.el7_6.ppc64le.rpm
ruby-tcltk-2.0.0.648-36.el7_6.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-36.el7_6.s390x.rpm
ruby-devel-2.0.0.648-36.el7_6.s390x.rpm
ruby-tcltk-2.0.0.648-36.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8777
https://access.redhat.com/security/cve/CVE-2018-8780
https://access.redhat.com/security/cve/CVE-2018-1000073
https://access.redhat.com/security/cve/CVE-2018-1000074
https://access.redhat.com/security/cve/CVE-2018-1000075
https://access.redhat.com/security/cve/CVE-2018-1000076
https://access.redhat.com/security/cve/CVE-2018-1000077
https://access.redhat.com/security/cve/CVE-2018-1000078
https://access.redhat.com/security/cve/CVE-2018-1000079
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=NaUg
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

Top
More in Preporuke
Sigurnosni nedostaci programskog paketa nodejs8

Otkriveni su sigurnosni nedostaci u programskom paketu nodejs8 za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close