====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2008:0561-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0561.html
Issue date:        2008-07-14
CVE Names:         CVE-2008-2662 CVE-2008-2663 CVE-2008-2664 
                   CVE-2008-2725 CVE-2008-2726 CVE-2008-2376 
====================================================================
1. Summary:

Updated ruby packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Ruby is an interpreted scripting language for quick and easy
object-oriented programming.

Multiple integer overflows leading to a heap overflow were discovered in
the array- and string-handling code used by Ruby. An attacker could use
these flaws to crash a Ruby application or, possibly, execute arbitrary
code with the privileges of the Ruby application using untrusted inputs in
array or string operations. (CVE-2008-2376, CVE-2008-2662, CVE-2008-2663,
CVE-2008-2725, CVE-2008-2726)

It was discovered that Ruby used the alloca() memory allocation function in
the format (%) method of the String class without properly restricting
maximum string length. An attacker could use this flaw to crash a Ruby
application or, possibly, execute arbitrary code with the privileges of the
Ruby application using long, untrusted strings as format strings.
(CVE-2008-2664)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting these issues.

Users of Ruby should upgrade to these updated packages, which contain a
backported patch to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

450821 - CVE-2008-2662 ruby: Integer overflows in rb_str_buf_append()
450825 - CVE-2008-2663 ruby: Integer overflows in rb_ary_store()
450834 - CVE-2008-2664 ruby: Unsafe use of alloca in rb_str_format()
451821 - CVE-2008-2725 ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N
451828 - CVE-2008-2726 ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen
453589 - CVE-2008-2376 ruby: integer overflows in rb_ary_fill() / Array#fill

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
irb-1.8.1-7.el4_6.1.i386.rpm
ruby-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-devel-1.8.1-7.el4_6.1.i386.rpm
ruby-docs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-mode-1.8.1-7.el4_6.1.i386.rpm
ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm

ia64:
irb-1.8.1-7.el4_6.1.ia64.rpm
ruby-1.8.1-7.el4_6.1.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm
ruby-devel-1.8.1-7.el4_6.1.ia64.rpm
ruby-docs-1.8.1-7.el4_6.1.ia64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.ia64.rpm
ruby-mode-1.8.1-7.el4_6.1.ia64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm

ppc:
irb-1.8.1-7.el4_6.1.ppc.rpm
ruby-1.8.1-7.el4_6.1.ppc.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ppc.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ppc64.rpm
ruby-devel-1.8.1-7.el4_6.1.ppc.rpm
ruby-docs-1.8.1-7.el4_6.1.ppc.rpm
ruby-libs-1.8.1-7.el4_6.1.ppc.rpm
ruby-libs-1.8.1-7.el4_6.1.ppc64.rpm
ruby-mode-1.8.1-7.el4_6.1.ppc.rpm
ruby-tcltk-1.8.1-7.el4_6.1.ppc.rpm

s390:
irb-1.8.1-7.el4_6.1.s390.rpm
ruby-1.8.1-7.el4_6.1.s390.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.s390.rpm
ruby-devel-1.8.1-7.el4_6.1.s390.rpm
ruby-docs-1.8.1-7.el4_6.1.s390.rpm
ruby-libs-1.8.1-7.el4_6.1.s390.rpm
ruby-mode-1.8.1-7.el4_6.1.s390.rpm
ruby-tcltk-1.8.1-7.el4_6.1.s390.rpm

s390x:
irb-1.8.1-7.el4_6.1.s390x.rpm
ruby-1.8.1-7.el4_6.1.s390x.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.s390.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.s390x.rpm
ruby-devel-1.8.1-7.el4_6.1.s390x.rpm
ruby-docs-1.8.1-7.el4_6.1.s390x.rpm
ruby-libs-1.8.1-7.el4_6.1.s390.rpm
ruby-libs-1.8.1-7.el4_6.1.s390x.rpm
ruby-mode-1.8.1-7.el4_6.1.s390x.rpm
ruby-tcltk-1.8.1-7.el4_6.1.s390x.rpm

x86_64:
irb-1.8.1-7.el4_6.1.x86_64.rpm
ruby-1.8.1-7.el4_6.1.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm
ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm
ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
irb-1.8.1-7.el4_6.1.i386.rpm
ruby-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-devel-1.8.1-7.el4_6.1.i386.rpm
ruby-docs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-mode-1.8.1-7.el4_6.1.i386.rpm
ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm

x86_64:
irb-1.8.1-7.el4_6.1.x86_64.rpm
ruby-1.8.1-7.el4_6.1.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm
ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm
ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
irb-1.8.1-7.el4_6.1.i386.rpm
ruby-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-devel-1.8.1-7.el4_6.1.i386.rpm
ruby-docs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-mode-1.8.1-7.el4_6.1.i386.rpm
ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm

ia64:
irb-1.8.1-7.el4_6.1.ia64.rpm
ruby-1.8.1-7.el4_6.1.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm
ruby-devel-1.8.1-7.el4_6.1.ia64.rpm
ruby-docs-1.8.1-7.el4_6.1.ia64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.ia64.rpm
ruby-mode-1.8.1-7.el4_6.1.ia64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm

x86_64:
irb-1.8.1-7.el4_6.1.x86_64.rpm
ruby-1.8.1-7.el4_6.1.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm
ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm
ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
irb-1.8.1-7.el4_6.1.i386.rpm
ruby-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-devel-1.8.1-7.el4_6.1.i386.rpm
ruby-docs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-mode-1.8.1-7.el4_6.1.i386.rpm
ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm

ia64:
irb-1.8.1-7.el4_6.1.ia64.rpm
ruby-1.8.1-7.el4_6.1.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm
ruby-devel-1.8.1-7.el4_6.1.ia64.rpm
ruby-docs-1.8.1-7.el4_6.1.ia64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.ia64.rpm
ruby-mode-1.8.1-7.el4_6.1.ia64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm

x86_64:
irb-1.8.1-7.el4_6.1.x86_64.rpm
ruby-1.8.1-7.el4_6.1.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm
ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm
ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
ruby-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-docs-1.8.5-5.el5_2.3.i386.rpm
ruby-irb-1.8.5-5.el5_2.3.i386.rpm
ruby-libs-1.8.5-5.el5_2.3.i386.rpm
ruby-rdoc-1.8.5-5.el5_2.3.i386.rpm
ruby-ri-1.8.5-5.el5_2.3.i386.rpm
ruby-tcltk-1.8.5-5.el5_2.3.i386.rpm

x86_64:
ruby-1.8.5-5.el5_2.3.x86_64.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm
ruby-docs-1.8.5-5.el5_2.3.x86_64.rpm
ruby-irb-1.8.5-5.el5_2.3.x86_64.rpm
ruby-libs-1.8.5-5.el5_2.3.i386.rpm
ruby-libs-1.8.5-5.el5_2.3.x86_64.rpm
ruby-rdoc-1.8.5-5.el5_2.3.x86_64.rpm
ruby-ri-1.8.5-5.el5_2.3.x86_64.rpm
ruby-tcltk-1.8.5-5.el5_2.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-devel-1.8.5-5.el5_2.3.i386.rpm
ruby-mode-1.8.5-5.el5_2.3.i386.rpm

x86_64:
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm
ruby-devel-1.8.5-5.el5_2.3.i386.rpm
ruby-devel-1.8.5-5.el5_2.3.x86_64.rpm
ruby-mode-1.8.5-5.el5_2.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
ruby-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-devel-1.8.5-5.el5_2.3.i386.rpm
ruby-docs-1.8.5-5.el5_2.3.i386.rpm
ruby-irb-1.8.5-5.el5_2.3.i386.rpm
ruby-libs-1.8.5-5.el5_2.3.i386.rpm
ruby-mode-1.8.5-5.el5_2.3.i386.rpm
ruby-rdoc-1.8.5-5.el5_2.3.i386.rpm
ruby-ri-1.8.5-5.el5_2.3.i386.rpm
ruby-tcltk-1.8.5-5.el5_2.3.i386.rpm

ia64:
ruby-1.8.5-5.el5_2.3.ia64.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.ia64.rpm
ruby-devel-1.8.5-5.el5_2.3.ia64.rpm
ruby-docs-1.8.5-5.el5_2.3.ia64.rpm
ruby-irb-1.8.5-5.el5_2.3.ia64.rpm
ruby-libs-1.8.5-5.el5_2.3.ia64.rpm
ruby-mode-1.8.5-5.el5_2.3.ia64.rpm
ruby-rdoc-1.8.5-5.el5_2.3.ia64.rpm
ruby-ri-1.8.5-5.el5_2.3.ia64.rpm
ruby-tcltk-1.8.5-5.el5_2.3.ia64.rpm

ppc:
ruby-1.8.5-5.el5_2.3.ppc.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.ppc.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.ppc64.rpm
ruby-devel-1.8.5-5.el5_2.3.ppc.rpm
ruby-devel-1.8.5-5.el5_2.3.ppc64.rpm
ruby-docs-1.8.5-5.el5_2.3.ppc.rpm
ruby-irb-1.8.5-5.el5_2.3.ppc.rpm
ruby-libs-1.8.5-5.el5_2.3.ppc.rpm
ruby-libs-1.8.5-5.el5_2.3.ppc64.rpm
ruby-mode-1.8.5-5.el5_2.3.ppc.rpm
ruby-rdoc-1.8.5-5.el5_2.3.ppc.rpm
ruby-ri-1.8.5-5.el5_2.3.ppc.rpm
ruby-tcltk-1.8.5-5.el5_2.3.ppc.rpm

s390x:
ruby-1.8.5-5.el5_2.3.s390x.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.s390.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.s390x.rpm
ruby-devel-1.8.5-5.el5_2.3.s390.rpm
ruby-devel-1.8.5-5.el5_2.3.s390x.rpm
ruby-docs-1.8.5-5.el5_2.3.s390x.rpm
ruby-irb-1.8.5-5.el5_2.3.s390x.rpm
ruby-libs-1.8.5-5.el5_2.3.s390.rpm
ruby-libs-1.8.5-5.el5_2.3.s390x.rpm
ruby-mode-1.8.5-5.el5_2.3.s390x.rpm
ruby-rdoc-1.8.5-5.el5_2.3.s390x.rpm
ruby-ri-1.8.5-5.el5_2.3.s390x.rpm
ruby-tcltk-1.8.5-5.el5_2.3.s390x.rpm

x86_64:
ruby-1.8.5-5.el5_2.3.x86_64.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm
ruby-devel-1.8.5-5.el5_2.3.i386.rpm
ruby-devel-1.8.5-5.el5_2.3.x86_64.rpm
ruby-docs-1.8.5-5.el5_2.3.x86_64.rpm
ruby-irb-1.8.5-5.el5_2.3.x86_64.rpm
ruby-libs-1.8.5-5.el5_2.3.i386.rpm
ruby-libs-1.8.5-5.el5_2.3.x86_64.rpm
ruby-mode-1.8.5-5.el5_2.3.x86_64.rpm
ruby-rdoc-1.8.5-5.el5_2.3.x86_64.rpm
ruby-ri-1.8.5-5.el5_2.3.x86_64.rpm
ruby-tcltk-1.8.5-5.el5_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2662
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2376
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Moderate: ruby security update RHSA-2008:0561-01

Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by th...

Summary

Ruby is an interpreted scripting language for quick and easy object-oriented programming.
Multiple integer overflows leading to a heap overflow were discovered in the array- and string-handling code used by Ruby. An attacker could use these flaws to crash a Ruby application or, possibly, execute arbitrary code with the privileges of the Ruby application using untrusted inputs in array or string operations. (CVE-2008-2376, CVE-2008-2662, CVE-2008-2663, CVE-2008-2725, CVE-2008-2726)
It was discovered that Ruby used the alloca() memory allocation function in the format (%) method of the String class without properly restricting maximum string length. An attacker could use this flaw to crash a Ruby application or, possibly, execute arbitrary code with the privileges of the Ruby application using long, untrusted strings as format strings. (CVE-2008-2664)
Red Hat would like to thank Drew Yao of the Apple Product Security team for reporting these issues.
Users of Ruby should upgrade to these updated packages, which contain a backported patch to resolve these issues.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2662 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2376 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: irb-1.8.1-7.el4_6.1.i386.rpm ruby-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-devel-1.8.1-7.el4_6.1.i386.rpm ruby-docs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-mode-1.8.1-7.el4_6.1.i386.rpm ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm
ia64: irb-1.8.1-7.el4_6.1.ia64.rpm ruby-1.8.1-7.el4_6.1.ia64.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm ruby-devel-1.8.1-7.el4_6.1.ia64.rpm ruby-docs-1.8.1-7.el4_6.1.ia64.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.ia64.rpm ruby-mode-1.8.1-7.el4_6.1.ia64.rpm ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm
ppc: irb-1.8.1-7.el4_6.1.ppc.rpm ruby-1.8.1-7.el4_6.1.ppc.rpm ruby-debuginfo-1.8.1-7.el4_6.1.ppc.rpm ruby-debuginfo-1.8.1-7.el4_6.1.ppc64.rpm ruby-devel-1.8.1-7.el4_6.1.ppc.rpm ruby-docs-1.8.1-7.el4_6.1.ppc.rpm ruby-libs-1.8.1-7.el4_6.1.ppc.rpm ruby-libs-1.8.1-7.el4_6.1.ppc64.rpm ruby-mode-1.8.1-7.el4_6.1.ppc.rpm ruby-tcltk-1.8.1-7.el4_6.1.ppc.rpm
s390: irb-1.8.1-7.el4_6.1.s390.rpm ruby-1.8.1-7.el4_6.1.s390.rpm ruby-debuginfo-1.8.1-7.el4_6.1.s390.rpm ruby-devel-1.8.1-7.el4_6.1.s390.rpm ruby-docs-1.8.1-7.el4_6.1.s390.rpm ruby-libs-1.8.1-7.el4_6.1.s390.rpm ruby-mode-1.8.1-7.el4_6.1.s390.rpm ruby-tcltk-1.8.1-7.el4_6.1.s390.rpm
s390x: irb-1.8.1-7.el4_6.1.s390x.rpm ruby-1.8.1-7.el4_6.1.s390x.rpm ruby-debuginfo-1.8.1-7.el4_6.1.s390.rpm ruby-debuginfo-1.8.1-7.el4_6.1.s390x.rpm ruby-devel-1.8.1-7.el4_6.1.s390x.rpm ruby-docs-1.8.1-7.el4_6.1.s390x.rpm ruby-libs-1.8.1-7.el4_6.1.s390.rpm ruby-libs-1.8.1-7.el4_6.1.s390x.rpm ruby-mode-1.8.1-7.el4_6.1.s390x.rpm ruby-tcltk-1.8.1-7.el4_6.1.s390x.rpm
x86_64: irb-1.8.1-7.el4_6.1.x86_64.rpm ruby-1.8.1-7.el4_6.1.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: irb-1.8.1-7.el4_6.1.i386.rpm ruby-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-devel-1.8.1-7.el4_6.1.i386.rpm ruby-docs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-mode-1.8.1-7.el4_6.1.i386.rpm ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm
x86_64: irb-1.8.1-7.el4_6.1.x86_64.rpm ruby-1.8.1-7.el4_6.1.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: irb-1.8.1-7.el4_6.1.i386.rpm ruby-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-devel-1.8.1-7.el4_6.1.i386.rpm ruby-docs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-mode-1.8.1-7.el4_6.1.i386.rpm ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm
ia64: irb-1.8.1-7.el4_6.1.ia64.rpm ruby-1.8.1-7.el4_6.1.ia64.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm ruby-devel-1.8.1-7.el4_6.1.ia64.rpm ruby-docs-1.8.1-7.el4_6.1.ia64.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.ia64.rpm ruby-mode-1.8.1-7.el4_6.1.ia64.rpm ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm
x86_64: irb-1.8.1-7.el4_6.1.x86_64.rpm ruby-1.8.1-7.el4_6.1.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: irb-1.8.1-7.el4_6.1.i386.rpm ruby-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-devel-1.8.1-7.el4_6.1.i386.rpm ruby-docs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-mode-1.8.1-7.el4_6.1.i386.rpm ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm
ia64: irb-1.8.1-7.el4_6.1.ia64.rpm ruby-1.8.1-7.el4_6.1.ia64.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm ruby-devel-1.8.1-7.el4_6.1.ia64.rpm ruby-docs-1.8.1-7.el4_6.1.ia64.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.ia64.rpm ruby-mode-1.8.1-7.el4_6.1.ia64.rpm ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm
x86_64: irb-1.8.1-7.el4_6.1.x86_64.rpm ruby-1.8.1-7.el4_6.1.x86_64.rpm ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm ruby-libs-1.8.1-7.el4_6.1.i386.rpm ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: ruby-1.8.5-5.el5_2.3.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm ruby-docs-1.8.5-5.el5_2.3.i386.rpm ruby-irb-1.8.5-5.el5_2.3.i386.rpm ruby-libs-1.8.5-5.el5_2.3.i386.rpm ruby-rdoc-1.8.5-5.el5_2.3.i386.rpm ruby-ri-1.8.5-5.el5_2.3.i386.rpm ruby-tcltk-1.8.5-5.el5_2.3.i386.rpm
x86_64: ruby-1.8.5-5.el5_2.3.x86_64.rpm ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm ruby-docs-1.8.5-5.el5_2.3.x86_64.rpm ruby-irb-1.8.5-5.el5_2.3.x86_64.rpm ruby-libs-1.8.5-5.el5_2.3.i386.rpm ruby-libs-1.8.5-5.el5_2.3.x86_64.rpm ruby-rdoc-1.8.5-5.el5_2.3.x86_64.rpm ruby-ri-1.8.5-5.el5_2.3.x86_64.rpm ruby-tcltk-1.8.5-5.el5_2.3.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm ruby-devel-1.8.5-5.el5_2.3.i386.rpm ruby-mode-1.8.5-5.el5_2.3.i386.rpm
x86_64: ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm ruby-devel-1.8.5-5.el5_2.3.i386.rpm ruby-devel-1.8.5-5.el5_2.3.x86_64.rpm ruby-mode-1.8.5-5.el5_2.3.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: ruby-1.8.5-5.el5_2.3.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm ruby-devel-1.8.5-5.el5_2.3.i386.rpm ruby-docs-1.8.5-5.el5_2.3.i386.rpm ruby-irb-1.8.5-5.el5_2.3.i386.rpm ruby-libs-1.8.5-5.el5_2.3.i386.rpm ruby-mode-1.8.5-5.el5_2.3.i386.rpm ruby-rdoc-1.8.5-5.el5_2.3.i386.rpm ruby-ri-1.8.5-5.el5_2.3.i386.rpm ruby-tcltk-1.8.5-5.el5_2.3.i386.rpm
ia64: ruby-1.8.5-5.el5_2.3.ia64.rpm ruby-debuginfo-1.8.5-5.el5_2.3.ia64.rpm ruby-devel-1.8.5-5.el5_2.3.ia64.rpm ruby-docs-1.8.5-5.el5_2.3.ia64.rpm ruby-irb-1.8.5-5.el5_2.3.ia64.rpm ruby-libs-1.8.5-5.el5_2.3.ia64.rpm ruby-mode-1.8.5-5.el5_2.3.ia64.rpm ruby-rdoc-1.8.5-5.el5_2.3.ia64.rpm ruby-ri-1.8.5-5.el5_2.3.ia64.rpm ruby-tcltk-1.8.5-5.el5_2.3.ia64.rpm
ppc: ruby-1.8.5-5.el5_2.3.ppc.rpm ruby-debuginfo-1.8.5-5.el5_2.3.ppc.rpm ruby-debuginfo-1.8.5-5.el5_2.3.ppc64.rpm ruby-devel-1.8.5-5.el5_2.3.ppc.rpm ruby-devel-1.8.5-5.el5_2.3.ppc64.rpm ruby-docs-1.8.5-5.el5_2.3.ppc.rpm ruby-irb-1.8.5-5.el5_2.3.ppc.rpm ruby-libs-1.8.5-5.el5_2.3.ppc.rpm ruby-libs-1.8.5-5.el5_2.3.ppc64.rpm ruby-mode-1.8.5-5.el5_2.3.ppc.rpm ruby-rdoc-1.8.5-5.el5_2.3.ppc.rpm ruby-ri-1.8.5-5.el5_2.3.ppc.rpm ruby-tcltk-1.8.5-5.el5_2.3.ppc.rpm
s390x: ruby-1.8.5-5.el5_2.3.s390x.rpm ruby-debuginfo-1.8.5-5.el5_2.3.s390.rpm ruby-debuginfo-1.8.5-5.el5_2.3.s390x.rpm ruby-devel-1.8.5-5.el5_2.3.s390.rpm ruby-devel-1.8.5-5.el5_2.3.s390x.rpm ruby-docs-1.8.5-5.el5_2.3.s390x.rpm ruby-irb-1.8.5-5.el5_2.3.s390x.rpm ruby-libs-1.8.5-5.el5_2.3.s390.rpm ruby-libs-1.8.5-5.el5_2.3.s390x.rpm ruby-mode-1.8.5-5.el5_2.3.s390x.rpm ruby-rdoc-1.8.5-5.el5_2.3.s390x.rpm ruby-ri-1.8.5-5.el5_2.3.s390x.rpm ruby-tcltk-1.8.5-5.el5_2.3.s390x.rpm
x86_64: ruby-1.8.5-5.el5_2.3.x86_64.rpm ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm ruby-devel-1.8.5-5.el5_2.3.i386.rpm ruby-devel-1.8.5-5.el5_2.3.x86_64.rpm ruby-docs-1.8.5-5.el5_2.3.x86_64.rpm ruby-irb-1.8.5-5.el5_2.3.x86_64.rpm ruby-libs-1.8.5-5.el5_2.3.i386.rpm ruby-libs-1.8.5-5.el5_2.3.x86_64.rpm ruby-mode-1.8.5-5.el5_2.3.x86_64.rpm ruby-rdoc-1.8.5-5.el5_2.3.x86_64.rpm ruby-ri-1.8.5-5.el5_2.3.x86_64.rpm ruby-tcltk-1.8.5-5.el5_2.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0561-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0561.html
Issued Date: : 2008-07-14
CVE Names: CVE-2008-2662 CVE-2008-2663 CVE-2008-2664 CVE-2008-2725 CVE-2008-2726 CVE-2008-2376

Topic

Updated ruby packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

450821 - CVE-2008-2662 ruby: Integer overflows in rb_str_buf_append()

450825 - CVE-2008-2663 ruby: Integer overflows in rb_ary_store()

450834 - CVE-2008-2664 ruby: Unsafe use of alloca in rb_str_format()

451821 - CVE-2008-2725 ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N

451828 - CVE-2008-2726 ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen

453589 - CVE-2008-2376 ruby: integer overflows in rb_ary_fill() / Array#fill


Related News