====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2013:1090-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1090.html
Issue date:        2013-07-17
CVE Names:         CVE-2013-4073 
====================================================================
1. Summary:

Updated ruby packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language.
It has features to process text files and to do system management tasks.

A flaw was found in Ruby's SSL client's hostname identity check when
handling certificates that contain hostnames with NULL bytes. An attacker
could potentially exploit this flaw to conduct man-in-the-middle attacks to
spoof SSL servers. Note that to exploit this issue, an attacker would need
to obtain a carefully-crafted certificate signed by an authority that the
client trusts. (CVE-2013-4073)

All users of Ruby are advised to upgrade to these updated packages, which
contain backported patches to resolve this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

979251 - CVE-2013-4073 ruby: hostname check bypassing vulnerability in SSL client

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
ruby-1.8.5-31.el5_9.i386.rpm
ruby-debuginfo-1.8.5-31.el5_9.i386.rpm
ruby-docs-1.8.5-31.el5_9.i386.rpm
ruby-irb-1.8.5-31.el5_9.i386.rpm
ruby-libs-1.8.5-31.el5_9.i386.rpm
ruby-rdoc-1.8.5-31.el5_9.i386.rpm
ruby-ri-1.8.5-31.el5_9.i386.rpm
ruby-tcltk-1.8.5-31.el5_9.i386.rpm

x86_64:
ruby-1.8.5-31.el5_9.x86_64.rpm
ruby-debuginfo-1.8.5-31.el5_9.i386.rpm
ruby-debuginfo-1.8.5-31.el5_9.x86_64.rpm
ruby-docs-1.8.5-31.el5_9.x86_64.rpm
ruby-irb-1.8.5-31.el5_9.x86_64.rpm
ruby-libs-1.8.5-31.el5_9.i386.rpm
ruby-libs-1.8.5-31.el5_9.x86_64.rpm
ruby-rdoc-1.8.5-31.el5_9.x86_64.rpm
ruby-ri-1.8.5-31.el5_9.x86_64.rpm
ruby-tcltk-1.8.5-31.el5_9.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
ruby-debuginfo-1.8.5-31.el5_9.i386.rpm
ruby-devel-1.8.5-31.el5_9.i386.rpm
ruby-mode-1.8.5-31.el5_9.i386.rpm

x86_64:
ruby-debuginfo-1.8.5-31.el5_9.i386.rpm
ruby-debuginfo-1.8.5-31.el5_9.x86_64.rpm
ruby-devel-1.8.5-31.el5_9.i386.rpm
ruby-devel-1.8.5-31.el5_9.x86_64.rpm
ruby-mode-1.8.5-31.el5_9.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
ruby-1.8.5-31.el5_9.i386.rpm
ruby-debuginfo-1.8.5-31.el5_9.i386.rpm
ruby-devel-1.8.5-31.el5_9.i386.rpm
ruby-docs-1.8.5-31.el5_9.i386.rpm
ruby-irb-1.8.5-31.el5_9.i386.rpm
ruby-libs-1.8.5-31.el5_9.i386.rpm
ruby-mode-1.8.5-31.el5_9.i386.rpm
ruby-rdoc-1.8.5-31.el5_9.i386.rpm
ruby-ri-1.8.5-31.el5_9.i386.rpm
ruby-tcltk-1.8.5-31.el5_9.i386.rpm

ia64:
ruby-1.8.5-31.el5_9.ia64.rpm
ruby-debuginfo-1.8.5-31.el5_9.ia64.rpm
ruby-devel-1.8.5-31.el5_9.ia64.rpm
ruby-docs-1.8.5-31.el5_9.ia64.rpm
ruby-irb-1.8.5-31.el5_9.ia64.rpm
ruby-libs-1.8.5-31.el5_9.ia64.rpm
ruby-mode-1.8.5-31.el5_9.ia64.rpm
ruby-rdoc-1.8.5-31.el5_9.ia64.rpm
ruby-ri-1.8.5-31.el5_9.ia64.rpm
ruby-tcltk-1.8.5-31.el5_9.ia64.rpm

ppc:
ruby-1.8.5-31.el5_9.ppc.rpm
ruby-debuginfo-1.8.5-31.el5_9.ppc.rpm
ruby-debuginfo-1.8.5-31.el5_9.ppc64.rpm
ruby-devel-1.8.5-31.el5_9.ppc.rpm
ruby-devel-1.8.5-31.el5_9.ppc64.rpm
ruby-docs-1.8.5-31.el5_9.ppc.rpm
ruby-irb-1.8.5-31.el5_9.ppc.rpm
ruby-libs-1.8.5-31.el5_9.ppc.rpm
ruby-libs-1.8.5-31.el5_9.ppc64.rpm
ruby-mode-1.8.5-31.el5_9.ppc.rpm
ruby-rdoc-1.8.5-31.el5_9.ppc.rpm
ruby-ri-1.8.5-31.el5_9.ppc.rpm
ruby-tcltk-1.8.5-31.el5_9.ppc.rpm

s390x:
ruby-1.8.5-31.el5_9.s390x.rpm
ruby-debuginfo-1.8.5-31.el5_9.s390.rpm
ruby-debuginfo-1.8.5-31.el5_9.s390x.rpm
ruby-devel-1.8.5-31.el5_9.s390.rpm
ruby-devel-1.8.5-31.el5_9.s390x.rpm
ruby-docs-1.8.5-31.el5_9.s390x.rpm
ruby-irb-1.8.5-31.el5_9.s390x.rpm
ruby-libs-1.8.5-31.el5_9.s390.rpm
ruby-libs-1.8.5-31.el5_9.s390x.rpm
ruby-mode-1.8.5-31.el5_9.s390x.rpm
ruby-rdoc-1.8.5-31.el5_9.s390x.rpm
ruby-ri-1.8.5-31.el5_9.s390x.rpm
ruby-tcltk-1.8.5-31.el5_9.s390x.rpm

x86_64:
ruby-1.8.5-31.el5_9.x86_64.rpm
ruby-debuginfo-1.8.5-31.el5_9.i386.rpm
ruby-debuginfo-1.8.5-31.el5_9.x86_64.rpm
ruby-devel-1.8.5-31.el5_9.i386.rpm
ruby-devel-1.8.5-31.el5_9.x86_64.rpm
ruby-docs-1.8.5-31.el5_9.x86_64.rpm
ruby-irb-1.8.5-31.el5_9.x86_64.rpm
ruby-libs-1.8.5-31.el5_9.i386.rpm
ruby-libs-1.8.5-31.el5_9.x86_64.rpm
ruby-mode-1.8.5-31.el5_9.x86_64.rpm
ruby-rdoc-1.8.5-31.el5_9.x86_64.rpm
ruby-ri-1.8.5-31.el5_9.x86_64.rpm
ruby-tcltk-1.8.5-31.el5_9.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
ruby-1.8.7.352-12.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-devel-1.8.7.352-12.el6_4.i686.rpm
ruby-irb-1.8.7.352-12.el6_4.i686.rpm
ruby-libs-1.8.7.352-12.el6_4.i686.rpm
ruby-rdoc-1.8.7.352-12.el6_4.i686.rpm

x86_64:
ruby-1.8.7.352-12.el6_4.x86_64.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm
ruby-devel-1.8.7.352-12.el6_4.i686.rpm
ruby-devel-1.8.7.352-12.el6_4.x86_64.rpm
ruby-irb-1.8.7.352-12.el6_4.x86_64.rpm
ruby-libs-1.8.7.352-12.el6_4.i686.rpm
ruby-libs-1.8.7.352-12.el6_4.x86_64.rpm
ruby-rdoc-1.8.7.352-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-docs-1.8.7.352-12.el6_4.i686.rpm
ruby-ri-1.8.7.352-12.el6_4.i686.rpm
ruby-static-1.8.7.352-12.el6_4.i686.rpm
ruby-tcltk-1.8.7.352-12.el6_4.i686.rpm

x86_64:
ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm
ruby-docs-1.8.7.352-12.el6_4.x86_64.rpm
ruby-ri-1.8.7.352-12.el6_4.x86_64.rpm
ruby-static-1.8.7.352-12.el6_4.x86_64.rpm
ruby-tcltk-1.8.7.352-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
ruby-1.8.7.352-12.el6_4.x86_64.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm
ruby-devel-1.8.7.352-12.el6_4.i686.rpm
ruby-devel-1.8.7.352-12.el6_4.x86_64.rpm
ruby-irb-1.8.7.352-12.el6_4.x86_64.rpm
ruby-libs-1.8.7.352-12.el6_4.i686.rpm
ruby-libs-1.8.7.352-12.el6_4.x86_64.rpm
ruby-rdoc-1.8.7.352-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm
ruby-docs-1.8.7.352-12.el6_4.x86_64.rpm
ruby-ri-1.8.7.352-12.el6_4.x86_64.rpm
ruby-static-1.8.7.352-12.el6_4.x86_64.rpm
ruby-tcltk-1.8.7.352-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
ruby-1.8.7.352-12.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-devel-1.8.7.352-12.el6_4.i686.rpm
ruby-irb-1.8.7.352-12.el6_4.i686.rpm
ruby-libs-1.8.7.352-12.el6_4.i686.rpm
ruby-rdoc-1.8.7.352-12.el6_4.i686.rpm

ppc64:
ruby-1.8.7.352-12.el6_4.ppc64.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.ppc.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.ppc64.rpm
ruby-devel-1.8.7.352-12.el6_4.ppc.rpm
ruby-devel-1.8.7.352-12.el6_4.ppc64.rpm
ruby-irb-1.8.7.352-12.el6_4.ppc64.rpm
ruby-libs-1.8.7.352-12.el6_4.ppc.rpm
ruby-libs-1.8.7.352-12.el6_4.ppc64.rpm
ruby-rdoc-1.8.7.352-12.el6_4.ppc64.rpm

s390x:
ruby-1.8.7.352-12.el6_4.s390x.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.s390.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.s390x.rpm
ruby-devel-1.8.7.352-12.el6_4.s390.rpm
ruby-devel-1.8.7.352-12.el6_4.s390x.rpm
ruby-irb-1.8.7.352-12.el6_4.s390x.rpm
ruby-libs-1.8.7.352-12.el6_4.s390.rpm
ruby-libs-1.8.7.352-12.el6_4.s390x.rpm
ruby-rdoc-1.8.7.352-12.el6_4.s390x.rpm

x86_64:
ruby-1.8.7.352-12.el6_4.x86_64.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm
ruby-devel-1.8.7.352-12.el6_4.i686.rpm
ruby-devel-1.8.7.352-12.el6_4.x86_64.rpm
ruby-irb-1.8.7.352-12.el6_4.x86_64.rpm
ruby-libs-1.8.7.352-12.el6_4.i686.rpm
ruby-libs-1.8.7.352-12.el6_4.x86_64.rpm
ruby-rdoc-1.8.7.352-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-docs-1.8.7.352-12.el6_4.i686.rpm
ruby-ri-1.8.7.352-12.el6_4.i686.rpm
ruby-static-1.8.7.352-12.el6_4.i686.rpm
ruby-tcltk-1.8.7.352-12.el6_4.i686.rpm

ppc64:
ruby-debuginfo-1.8.7.352-12.el6_4.ppc64.rpm
ruby-docs-1.8.7.352-12.el6_4.ppc64.rpm
ruby-ri-1.8.7.352-12.el6_4.ppc64.rpm
ruby-static-1.8.7.352-12.el6_4.ppc64.rpm
ruby-tcltk-1.8.7.352-12.el6_4.ppc64.rpm

s390x:
ruby-debuginfo-1.8.7.352-12.el6_4.s390x.rpm
ruby-docs-1.8.7.352-12.el6_4.s390x.rpm
ruby-ri-1.8.7.352-12.el6_4.s390x.rpm
ruby-static-1.8.7.352-12.el6_4.s390x.rpm
ruby-tcltk-1.8.7.352-12.el6_4.s390x.rpm

x86_64:
ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm
ruby-docs-1.8.7.352-12.el6_4.x86_64.rpm
ruby-ri-1.8.7.352-12.el6_4.x86_64.rpm
ruby-static-1.8.7.352-12.el6_4.x86_64.rpm
ruby-tcltk-1.8.7.352-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
ruby-1.8.7.352-12.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-devel-1.8.7.352-12.el6_4.i686.rpm
ruby-irb-1.8.7.352-12.el6_4.i686.rpm
ruby-libs-1.8.7.352-12.el6_4.i686.rpm
ruby-rdoc-1.8.7.352-12.el6_4.i686.rpm

x86_64:
ruby-1.8.7.352-12.el6_4.x86_64.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm
ruby-devel-1.8.7.352-12.el6_4.i686.rpm
ruby-devel-1.8.7.352-12.el6_4.x86_64.rpm
ruby-irb-1.8.7.352-12.el6_4.x86_64.rpm
ruby-libs-1.8.7.352-12.el6_4.i686.rpm
ruby-libs-1.8.7.352-12.el6_4.x86_64.rpm
ruby-rdoc-1.8.7.352-12.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm
ruby-docs-1.8.7.352-12.el6_4.i686.rpm
ruby-ri-1.8.7.352-12.el6_4.i686.rpm
ruby-static-1.8.7.352-12.el6_4.i686.rpm
ruby-tcltk-1.8.7.352-12.el6_4.i686.rpm

x86_64:
ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm
ruby-docs-1.8.7.352-12.el6_4.x86_64.rpm
ruby-ri-1.8.7.352-12.el6_4.x86_64.rpm
ruby-static-1.8.7.352-12.el6_4.x86_64.rpm
ruby-tcltk-1.8.7.352-12.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4073.html
https://access.redhat.com/security/updates/classification/#moderate
https://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1090-01: ruby: Moderate Advisory

Updated ruby packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to do system management tasks.
A flaw was found in Ruby's SSL client's hostname identity check when handling certificates that contain hostnames with NULL bytes. An attacker could potentially exploit this flaw to conduct man-in-the-middle attacks to spoof SSL servers. Note that to exploit this issue, an attacker would need to obtain a carefully-crafted certificate signed by an authority that the client trusts. (CVE-2013-4073)
All users of Ruby are advised to upgrade to these updated packages, which contain backported patches to resolve this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-4073.html https://access.redhat.com/security/updates/classification/#moderate https://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: ruby-1.8.5-31.el5_9.i386.rpm ruby-debuginfo-1.8.5-31.el5_9.i386.rpm ruby-docs-1.8.5-31.el5_9.i386.rpm ruby-irb-1.8.5-31.el5_9.i386.rpm ruby-libs-1.8.5-31.el5_9.i386.rpm ruby-rdoc-1.8.5-31.el5_9.i386.rpm ruby-ri-1.8.5-31.el5_9.i386.rpm ruby-tcltk-1.8.5-31.el5_9.i386.rpm
x86_64: ruby-1.8.5-31.el5_9.x86_64.rpm ruby-debuginfo-1.8.5-31.el5_9.i386.rpm ruby-debuginfo-1.8.5-31.el5_9.x86_64.rpm ruby-docs-1.8.5-31.el5_9.x86_64.rpm ruby-irb-1.8.5-31.el5_9.x86_64.rpm ruby-libs-1.8.5-31.el5_9.i386.rpm ruby-libs-1.8.5-31.el5_9.x86_64.rpm ruby-rdoc-1.8.5-31.el5_9.x86_64.rpm ruby-ri-1.8.5-31.el5_9.x86_64.rpm ruby-tcltk-1.8.5-31.el5_9.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: ruby-debuginfo-1.8.5-31.el5_9.i386.rpm ruby-devel-1.8.5-31.el5_9.i386.rpm ruby-mode-1.8.5-31.el5_9.i386.rpm
x86_64: ruby-debuginfo-1.8.5-31.el5_9.i386.rpm ruby-debuginfo-1.8.5-31.el5_9.x86_64.rpm ruby-devel-1.8.5-31.el5_9.i386.rpm ruby-devel-1.8.5-31.el5_9.x86_64.rpm ruby-mode-1.8.5-31.el5_9.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: ruby-1.8.5-31.el5_9.i386.rpm ruby-debuginfo-1.8.5-31.el5_9.i386.rpm ruby-devel-1.8.5-31.el5_9.i386.rpm ruby-docs-1.8.5-31.el5_9.i386.rpm ruby-irb-1.8.5-31.el5_9.i386.rpm ruby-libs-1.8.5-31.el5_9.i386.rpm ruby-mode-1.8.5-31.el5_9.i386.rpm ruby-rdoc-1.8.5-31.el5_9.i386.rpm ruby-ri-1.8.5-31.el5_9.i386.rpm ruby-tcltk-1.8.5-31.el5_9.i386.rpm
ia64: ruby-1.8.5-31.el5_9.ia64.rpm ruby-debuginfo-1.8.5-31.el5_9.ia64.rpm ruby-devel-1.8.5-31.el5_9.ia64.rpm ruby-docs-1.8.5-31.el5_9.ia64.rpm ruby-irb-1.8.5-31.el5_9.ia64.rpm ruby-libs-1.8.5-31.el5_9.ia64.rpm ruby-mode-1.8.5-31.el5_9.ia64.rpm ruby-rdoc-1.8.5-31.el5_9.ia64.rpm ruby-ri-1.8.5-31.el5_9.ia64.rpm ruby-tcltk-1.8.5-31.el5_9.ia64.rpm
ppc: ruby-1.8.5-31.el5_9.ppc.rpm ruby-debuginfo-1.8.5-31.el5_9.ppc.rpm ruby-debuginfo-1.8.5-31.el5_9.ppc64.rpm ruby-devel-1.8.5-31.el5_9.ppc.rpm ruby-devel-1.8.5-31.el5_9.ppc64.rpm ruby-docs-1.8.5-31.el5_9.ppc.rpm ruby-irb-1.8.5-31.el5_9.ppc.rpm ruby-libs-1.8.5-31.el5_9.ppc.rpm ruby-libs-1.8.5-31.el5_9.ppc64.rpm ruby-mode-1.8.5-31.el5_9.ppc.rpm ruby-rdoc-1.8.5-31.el5_9.ppc.rpm ruby-ri-1.8.5-31.el5_9.ppc.rpm ruby-tcltk-1.8.5-31.el5_9.ppc.rpm
s390x: ruby-1.8.5-31.el5_9.s390x.rpm ruby-debuginfo-1.8.5-31.el5_9.s390.rpm ruby-debuginfo-1.8.5-31.el5_9.s390x.rpm ruby-devel-1.8.5-31.el5_9.s390.rpm ruby-devel-1.8.5-31.el5_9.s390x.rpm ruby-docs-1.8.5-31.el5_9.s390x.rpm ruby-irb-1.8.5-31.el5_9.s390x.rpm ruby-libs-1.8.5-31.el5_9.s390.rpm ruby-libs-1.8.5-31.el5_9.s390x.rpm ruby-mode-1.8.5-31.el5_9.s390x.rpm ruby-rdoc-1.8.5-31.el5_9.s390x.rpm ruby-ri-1.8.5-31.el5_9.s390x.rpm ruby-tcltk-1.8.5-31.el5_9.s390x.rpm
x86_64: ruby-1.8.5-31.el5_9.x86_64.rpm ruby-debuginfo-1.8.5-31.el5_9.i386.rpm ruby-debuginfo-1.8.5-31.el5_9.x86_64.rpm ruby-devel-1.8.5-31.el5_9.i386.rpm ruby-devel-1.8.5-31.el5_9.x86_64.rpm ruby-docs-1.8.5-31.el5_9.x86_64.rpm ruby-irb-1.8.5-31.el5_9.x86_64.rpm ruby-libs-1.8.5-31.el5_9.i386.rpm ruby-libs-1.8.5-31.el5_9.x86_64.rpm ruby-mode-1.8.5-31.el5_9.x86_64.rpm ruby-rdoc-1.8.5-31.el5_9.x86_64.rpm ruby-ri-1.8.5-31.el5_9.x86_64.rpm ruby-tcltk-1.8.5-31.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: ruby-1.8.7.352-12.el6_4.i686.rpm ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-devel-1.8.7.352-12.el6_4.i686.rpm ruby-irb-1.8.7.352-12.el6_4.i686.rpm ruby-libs-1.8.7.352-12.el6_4.i686.rpm ruby-rdoc-1.8.7.352-12.el6_4.i686.rpm
x86_64: ruby-1.8.7.352-12.el6_4.x86_64.rpm ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm ruby-devel-1.8.7.352-12.el6_4.i686.rpm ruby-devel-1.8.7.352-12.el6_4.x86_64.rpm ruby-irb-1.8.7.352-12.el6_4.x86_64.rpm ruby-libs-1.8.7.352-12.el6_4.i686.rpm ruby-libs-1.8.7.352-12.el6_4.x86_64.rpm ruby-rdoc-1.8.7.352-12.el6_4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-docs-1.8.7.352-12.el6_4.i686.rpm ruby-ri-1.8.7.352-12.el6_4.i686.rpm ruby-static-1.8.7.352-12.el6_4.i686.rpm ruby-tcltk-1.8.7.352-12.el6_4.i686.rpm
x86_64: ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm ruby-docs-1.8.7.352-12.el6_4.x86_64.rpm ruby-ri-1.8.7.352-12.el6_4.x86_64.rpm ruby-static-1.8.7.352-12.el6_4.x86_64.rpm ruby-tcltk-1.8.7.352-12.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: ruby-1.8.7.352-12.el6_4.x86_64.rpm ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm ruby-devel-1.8.7.352-12.el6_4.i686.rpm ruby-devel-1.8.7.352-12.el6_4.x86_64.rpm ruby-irb-1.8.7.352-12.el6_4.x86_64.rpm ruby-libs-1.8.7.352-12.el6_4.i686.rpm ruby-libs-1.8.7.352-12.el6_4.x86_64.rpm ruby-rdoc-1.8.7.352-12.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm ruby-docs-1.8.7.352-12.el6_4.x86_64.rpm ruby-ri-1.8.7.352-12.el6_4.x86_64.rpm ruby-static-1.8.7.352-12.el6_4.x86_64.rpm ruby-tcltk-1.8.7.352-12.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: ruby-1.8.7.352-12.el6_4.i686.rpm ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-devel-1.8.7.352-12.el6_4.i686.rpm ruby-irb-1.8.7.352-12.el6_4.i686.rpm ruby-libs-1.8.7.352-12.el6_4.i686.rpm ruby-rdoc-1.8.7.352-12.el6_4.i686.rpm
ppc64: ruby-1.8.7.352-12.el6_4.ppc64.rpm ruby-debuginfo-1.8.7.352-12.el6_4.ppc.rpm ruby-debuginfo-1.8.7.352-12.el6_4.ppc64.rpm ruby-devel-1.8.7.352-12.el6_4.ppc.rpm ruby-devel-1.8.7.352-12.el6_4.ppc64.rpm ruby-irb-1.8.7.352-12.el6_4.ppc64.rpm ruby-libs-1.8.7.352-12.el6_4.ppc.rpm ruby-libs-1.8.7.352-12.el6_4.ppc64.rpm ruby-rdoc-1.8.7.352-12.el6_4.ppc64.rpm
s390x: ruby-1.8.7.352-12.el6_4.s390x.rpm ruby-debuginfo-1.8.7.352-12.el6_4.s390.rpm ruby-debuginfo-1.8.7.352-12.el6_4.s390x.rpm ruby-devel-1.8.7.352-12.el6_4.s390.rpm ruby-devel-1.8.7.352-12.el6_4.s390x.rpm ruby-irb-1.8.7.352-12.el6_4.s390x.rpm ruby-libs-1.8.7.352-12.el6_4.s390.rpm ruby-libs-1.8.7.352-12.el6_4.s390x.rpm ruby-rdoc-1.8.7.352-12.el6_4.s390x.rpm
x86_64: ruby-1.8.7.352-12.el6_4.x86_64.rpm ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm ruby-devel-1.8.7.352-12.el6_4.i686.rpm ruby-devel-1.8.7.352-12.el6_4.x86_64.rpm ruby-irb-1.8.7.352-12.el6_4.x86_64.rpm ruby-libs-1.8.7.352-12.el6_4.i686.rpm ruby-libs-1.8.7.352-12.el6_4.x86_64.rpm ruby-rdoc-1.8.7.352-12.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-docs-1.8.7.352-12.el6_4.i686.rpm ruby-ri-1.8.7.352-12.el6_4.i686.rpm ruby-static-1.8.7.352-12.el6_4.i686.rpm ruby-tcltk-1.8.7.352-12.el6_4.i686.rpm
ppc64: ruby-debuginfo-1.8.7.352-12.el6_4.ppc64.rpm ruby-docs-1.8.7.352-12.el6_4.ppc64.rpm ruby-ri-1.8.7.352-12.el6_4.ppc64.rpm ruby-static-1.8.7.352-12.el6_4.ppc64.rpm ruby-tcltk-1.8.7.352-12.el6_4.ppc64.rpm
s390x: ruby-debuginfo-1.8.7.352-12.el6_4.s390x.rpm ruby-docs-1.8.7.352-12.el6_4.s390x.rpm ruby-ri-1.8.7.352-12.el6_4.s390x.rpm ruby-static-1.8.7.352-12.el6_4.s390x.rpm ruby-tcltk-1.8.7.352-12.el6_4.s390x.rpm
x86_64: ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm ruby-docs-1.8.7.352-12.el6_4.x86_64.rpm ruby-ri-1.8.7.352-12.el6_4.x86_64.rpm ruby-static-1.8.7.352-12.el6_4.x86_64.rpm ruby-tcltk-1.8.7.352-12.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: ruby-1.8.7.352-12.el6_4.i686.rpm ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-devel-1.8.7.352-12.el6_4.i686.rpm ruby-irb-1.8.7.352-12.el6_4.i686.rpm ruby-libs-1.8.7.352-12.el6_4.i686.rpm ruby-rdoc-1.8.7.352-12.el6_4.i686.rpm
x86_64: ruby-1.8.7.352-12.el6_4.x86_64.rpm ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm ruby-devel-1.8.7.352-12.el6_4.i686.rpm ruby-devel-1.8.7.352-12.el6_4.x86_64.rpm ruby-irb-1.8.7.352-12.el6_4.x86_64.rpm ruby-libs-1.8.7.352-12.el6_4.i686.rpm ruby-libs-1.8.7.352-12.el6_4.x86_64.rpm ruby-rdoc-1.8.7.352-12.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: ruby-debuginfo-1.8.7.352-12.el6_4.i686.rpm ruby-docs-1.8.7.352-12.el6_4.i686.rpm ruby-ri-1.8.7.352-12.el6_4.i686.rpm ruby-static-1.8.7.352-12.el6_4.i686.rpm ruby-tcltk-1.8.7.352-12.el6_4.i686.rpm
x86_64: ruby-debuginfo-1.8.7.352-12.el6_4.x86_64.rpm ruby-docs-1.8.7.352-12.el6_4.x86_64.rpm ruby-ri-1.8.7.352-12.el6_4.x86_64.rpm ruby-static-1.8.7.352-12.el6_4.x86_64.rpm ruby-tcltk-1.8.7.352-12.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1090-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1090.html
Issued Date: : 2013-07-17
CVE Names: CVE-2013-4073

Topic

Updated ruby packages that fix one security issue are now available forRed Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

979251 - CVE-2013-4073 ruby: hostname check bypassing vulnerability in SSL client


Related News