====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2008:0896-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0896.html
Issue date:        2008-10-21
CVE Names:         CVE-2008-3443 CVE-2008-3655 CVE-2008-3905 
====================================================================
1. Summary:

Updated ruby packages that fix several security issues are now available
for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Ruby is an interpreted scripting language for quick and easy
object-oriented programming.

The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs
and a fixed source port when sending DNS requests. A remote attacker could
use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905)

A number of flaws were found in the safe-level restrictions in Ruby. It
was possible for an attacker to create a carefully crafted malicious script
that can allow the bypass of certain safe-level restrictions. (CVE-2008-3655)

A denial of service flaw was found in Ruby's regular expression engine. If
a Ruby script tried to process a large amount of data via a regular
expression, it could cause Ruby to enter an infinite-loop and crash.
(CVE-2008-3443)

Users of ruby should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

458948 - CVE-2008-3655 ruby: multiple insufficient safe mode restrictions
459266 - CVE-2008-3443 ruby: Memory allocation failure in Ruby regex engine (remotely exploitable DoS)
461495 - CVE-2008-3905 ruby: use of predictable source port and transaction id in DNS requests done by resolv.rb module

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
irb-1.6.8-13.el3.i386.rpm
ruby-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-devel-1.6.8-13.el3.i386.rpm
ruby-docs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-mode-1.6.8-13.el3.i386.rpm
ruby-tcltk-1.6.8-13.el3.i386.rpm

ia64:
irb-1.6.8-13.el3.ia64.rpm
ruby-1.6.8-13.el3.ia64.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.ia64.rpm
ruby-devel-1.6.8-13.el3.ia64.rpm
ruby-docs-1.6.8-13.el3.ia64.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.ia64.rpm
ruby-mode-1.6.8-13.el3.ia64.rpm
ruby-tcltk-1.6.8-13.el3.ia64.rpm

ppc:
irb-1.6.8-13.el3.ppc.rpm
ruby-1.6.8-13.el3.ppc.rpm
ruby-debuginfo-1.6.8-13.el3.ppc.rpm
ruby-debuginfo-1.6.8-13.el3.ppc64.rpm
ruby-devel-1.6.8-13.el3.ppc.rpm
ruby-docs-1.6.8-13.el3.ppc.rpm
ruby-libs-1.6.8-13.el3.ppc.rpm
ruby-libs-1.6.8-13.el3.ppc64.rpm
ruby-mode-1.6.8-13.el3.ppc.rpm
ruby-tcltk-1.6.8-13.el3.ppc.rpm

s390:
irb-1.6.8-13.el3.s390.rpm
ruby-1.6.8-13.el3.s390.rpm
ruby-debuginfo-1.6.8-13.el3.s390.rpm
ruby-devel-1.6.8-13.el3.s390.rpm
ruby-docs-1.6.8-13.el3.s390.rpm
ruby-libs-1.6.8-13.el3.s390.rpm
ruby-mode-1.6.8-13.el3.s390.rpm
ruby-tcltk-1.6.8-13.el3.s390.rpm

s390x:
irb-1.6.8-13.el3.s390x.rpm
ruby-1.6.8-13.el3.s390x.rpm
ruby-debuginfo-1.6.8-13.el3.s390.rpm
ruby-debuginfo-1.6.8-13.el3.s390x.rpm
ruby-devel-1.6.8-13.el3.s390x.rpm
ruby-docs-1.6.8-13.el3.s390x.rpm
ruby-libs-1.6.8-13.el3.s390.rpm
ruby-libs-1.6.8-13.el3.s390x.rpm
ruby-mode-1.6.8-13.el3.s390x.rpm
ruby-tcltk-1.6.8-13.el3.s390x.rpm

x86_64:
irb-1.6.8-13.el3.x86_64.rpm
ruby-1.6.8-13.el3.x86_64.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.x86_64.rpm
ruby-devel-1.6.8-13.el3.x86_64.rpm
ruby-docs-1.6.8-13.el3.x86_64.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.x86_64.rpm
ruby-mode-1.6.8-13.el3.x86_64.rpm
ruby-tcltk-1.6.8-13.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
irb-1.6.8-13.el3.i386.rpm
ruby-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-devel-1.6.8-13.el3.i386.rpm
ruby-docs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-mode-1.6.8-13.el3.i386.rpm
ruby-tcltk-1.6.8-13.el3.i386.rpm

x86_64:
irb-1.6.8-13.el3.x86_64.rpm
ruby-1.6.8-13.el3.x86_64.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.x86_64.rpm
ruby-devel-1.6.8-13.el3.x86_64.rpm
ruby-docs-1.6.8-13.el3.x86_64.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.x86_64.rpm
ruby-mode-1.6.8-13.el3.x86_64.rpm
ruby-tcltk-1.6.8-13.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
irb-1.6.8-13.el3.i386.rpm
ruby-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-devel-1.6.8-13.el3.i386.rpm
ruby-docs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-mode-1.6.8-13.el3.i386.rpm
ruby-tcltk-1.6.8-13.el3.i386.rpm

ia64:
irb-1.6.8-13.el3.ia64.rpm
ruby-1.6.8-13.el3.ia64.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.ia64.rpm
ruby-devel-1.6.8-13.el3.ia64.rpm
ruby-docs-1.6.8-13.el3.ia64.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.ia64.rpm
ruby-mode-1.6.8-13.el3.ia64.rpm
ruby-tcltk-1.6.8-13.el3.ia64.rpm

x86_64:
irb-1.6.8-13.el3.x86_64.rpm
ruby-1.6.8-13.el3.x86_64.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.x86_64.rpm
ruby-devel-1.6.8-13.el3.x86_64.rpm
ruby-docs-1.6.8-13.el3.x86_64.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.x86_64.rpm
ruby-mode-1.6.8-13.el3.x86_64.rpm
ruby-tcltk-1.6.8-13.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
irb-1.6.8-13.el3.i386.rpm
ruby-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-devel-1.6.8-13.el3.i386.rpm
ruby-docs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-mode-1.6.8-13.el3.i386.rpm
ruby-tcltk-1.6.8-13.el3.i386.rpm

ia64:
irb-1.6.8-13.el3.ia64.rpm
ruby-1.6.8-13.el3.ia64.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.ia64.rpm
ruby-devel-1.6.8-13.el3.ia64.rpm
ruby-docs-1.6.8-13.el3.ia64.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.ia64.rpm
ruby-mode-1.6.8-13.el3.ia64.rpm
ruby-tcltk-1.6.8-13.el3.ia64.rpm

x86_64:
irb-1.6.8-13.el3.x86_64.rpm
ruby-1.6.8-13.el3.x86_64.rpm
ruby-debuginfo-1.6.8-13.el3.i386.rpm
ruby-debuginfo-1.6.8-13.el3.x86_64.rpm
ruby-devel-1.6.8-13.el3.x86_64.rpm
ruby-docs-1.6.8-13.el3.x86_64.rpm
ruby-libs-1.6.8-13.el3.i386.rpm
ruby-libs-1.6.8-13.el3.x86_64.rpm
ruby-mode-1.6.8-13.el3.x86_64.rpm
ruby-tcltk-1.6.8-13.el3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3905
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Moderate: ruby security update RHSA-2008:0896-01

Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 3

Summary

Ruby is an interpreted scripting language for quick and easy object-oriented programming.
The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs and a fixed source port when sending DNS requests. A remote attacker could use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905)
A number of flaws were found in the safe-level restrictions in Ruby. It was possible for an attacker to create a carefully crafted malicious script that can allow the bypass of certain safe-level restrictions. (CVE-2008-3655)
A denial of service flaw was found in Ruby's regular expression engine. If a Ruby script tried to process a large amount of data via a regular expression, it could cause Ruby to enter an infinite-loop and crash. (CVE-2008-3443)
Users of ruby should upgrade to these updated packages, which contain backported patches to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3443 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3655 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3905 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: irb-1.6.8-13.el3.i386.rpm ruby-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-devel-1.6.8-13.el3.i386.rpm ruby-docs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-mode-1.6.8-13.el3.i386.rpm ruby-tcltk-1.6.8-13.el3.i386.rpm
ia64: irb-1.6.8-13.el3.ia64.rpm ruby-1.6.8-13.el3.ia64.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.ia64.rpm ruby-devel-1.6.8-13.el3.ia64.rpm ruby-docs-1.6.8-13.el3.ia64.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.ia64.rpm ruby-mode-1.6.8-13.el3.ia64.rpm ruby-tcltk-1.6.8-13.el3.ia64.rpm
ppc: irb-1.6.8-13.el3.ppc.rpm ruby-1.6.8-13.el3.ppc.rpm ruby-debuginfo-1.6.8-13.el3.ppc.rpm ruby-debuginfo-1.6.8-13.el3.ppc64.rpm ruby-devel-1.6.8-13.el3.ppc.rpm ruby-docs-1.6.8-13.el3.ppc.rpm ruby-libs-1.6.8-13.el3.ppc.rpm ruby-libs-1.6.8-13.el3.ppc64.rpm ruby-mode-1.6.8-13.el3.ppc.rpm ruby-tcltk-1.6.8-13.el3.ppc.rpm
s390: irb-1.6.8-13.el3.s390.rpm ruby-1.6.8-13.el3.s390.rpm ruby-debuginfo-1.6.8-13.el3.s390.rpm ruby-devel-1.6.8-13.el3.s390.rpm ruby-docs-1.6.8-13.el3.s390.rpm ruby-libs-1.6.8-13.el3.s390.rpm ruby-mode-1.6.8-13.el3.s390.rpm ruby-tcltk-1.6.8-13.el3.s390.rpm
s390x: irb-1.6.8-13.el3.s390x.rpm ruby-1.6.8-13.el3.s390x.rpm ruby-debuginfo-1.6.8-13.el3.s390.rpm ruby-debuginfo-1.6.8-13.el3.s390x.rpm ruby-devel-1.6.8-13.el3.s390x.rpm ruby-docs-1.6.8-13.el3.s390x.rpm ruby-libs-1.6.8-13.el3.s390.rpm ruby-libs-1.6.8-13.el3.s390x.rpm ruby-mode-1.6.8-13.el3.s390x.rpm ruby-tcltk-1.6.8-13.el3.s390x.rpm
x86_64: irb-1.6.8-13.el3.x86_64.rpm ruby-1.6.8-13.el3.x86_64.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.x86_64.rpm ruby-devel-1.6.8-13.el3.x86_64.rpm ruby-docs-1.6.8-13.el3.x86_64.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.x86_64.rpm ruby-mode-1.6.8-13.el3.x86_64.rpm ruby-tcltk-1.6.8-13.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: irb-1.6.8-13.el3.i386.rpm ruby-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-devel-1.6.8-13.el3.i386.rpm ruby-docs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-mode-1.6.8-13.el3.i386.rpm ruby-tcltk-1.6.8-13.el3.i386.rpm
x86_64: irb-1.6.8-13.el3.x86_64.rpm ruby-1.6.8-13.el3.x86_64.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.x86_64.rpm ruby-devel-1.6.8-13.el3.x86_64.rpm ruby-docs-1.6.8-13.el3.x86_64.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.x86_64.rpm ruby-mode-1.6.8-13.el3.x86_64.rpm ruby-tcltk-1.6.8-13.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: irb-1.6.8-13.el3.i386.rpm ruby-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-devel-1.6.8-13.el3.i386.rpm ruby-docs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-mode-1.6.8-13.el3.i386.rpm ruby-tcltk-1.6.8-13.el3.i386.rpm
ia64: irb-1.6.8-13.el3.ia64.rpm ruby-1.6.8-13.el3.ia64.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.ia64.rpm ruby-devel-1.6.8-13.el3.ia64.rpm ruby-docs-1.6.8-13.el3.ia64.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.ia64.rpm ruby-mode-1.6.8-13.el3.ia64.rpm ruby-tcltk-1.6.8-13.el3.ia64.rpm
x86_64: irb-1.6.8-13.el3.x86_64.rpm ruby-1.6.8-13.el3.x86_64.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.x86_64.rpm ruby-devel-1.6.8-13.el3.x86_64.rpm ruby-docs-1.6.8-13.el3.x86_64.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.x86_64.rpm ruby-mode-1.6.8-13.el3.x86_64.rpm ruby-tcltk-1.6.8-13.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: irb-1.6.8-13.el3.i386.rpm ruby-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-devel-1.6.8-13.el3.i386.rpm ruby-docs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-mode-1.6.8-13.el3.i386.rpm ruby-tcltk-1.6.8-13.el3.i386.rpm
ia64: irb-1.6.8-13.el3.ia64.rpm ruby-1.6.8-13.el3.ia64.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.ia64.rpm ruby-devel-1.6.8-13.el3.ia64.rpm ruby-docs-1.6.8-13.el3.ia64.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.ia64.rpm ruby-mode-1.6.8-13.el3.ia64.rpm ruby-tcltk-1.6.8-13.el3.ia64.rpm
x86_64: irb-1.6.8-13.el3.x86_64.rpm ruby-1.6.8-13.el3.x86_64.rpm ruby-debuginfo-1.6.8-13.el3.i386.rpm ruby-debuginfo-1.6.8-13.el3.x86_64.rpm ruby-devel-1.6.8-13.el3.x86_64.rpm ruby-docs-1.6.8-13.el3.x86_64.rpm ruby-libs-1.6.8-13.el3.i386.rpm ruby-libs-1.6.8-13.el3.x86_64.rpm ruby-mode-1.6.8-13.el3.x86_64.rpm ruby-tcltk-1.6.8-13.el3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0896-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0896.html
Issued Date: : 2008-10-21
CVE Names: CVE-2008-3443 CVE-2008-3655 CVE-2008-3905

Topic

Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed

458948 - CVE-2008-3655 ruby: multiple insufficient safe mode restrictions

459266 - CVE-2008-3443 ruby: Memory allocation failure in Ruby regex engine (remotely exploitable DoS)

461495 - CVE-2008-3905 ruby: use of predictable source port and transaction id in DNS requests done by resolv.rb module


Related News