====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2014:1912-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1912.html
Issue date:        2014-11-26
CVE Names:         CVE-2014-4975 CVE-2014-8080 CVE-2014-8090 
====================================================================
1. Summary:

Updated ruby packages that fix three security issues are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language.
It has features to process text files and to perform system management
tasks.

Multiple denial of service flaws were found in the way the Ruby REXML XML
parser performed expansion of parameter entities. A specially crafted XML
document could cause REXML to use an excessive amount of CPU and memory.
(CVE-2014-8080, CVE-2014-8090)

A stack-based buffer overflow was found in the implementation of the Ruby
Array pack() method. When performing base64 encoding, a single byte could
be written past the end of the buffer, possibly causing Ruby to crash.
(CVE-2014-4975)

The CVE-2014-8090 issue was discovered by Red Hat Product Security.

All ruby users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running instances
of Ruby need to be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1118158 - CVE-2014-4975 ruby: off-by-one stack-based buffer overflow in the encodes() function
1157709 - CVE-2014-8080 ruby: REXML billion laughs attack via parameter entity expansion
1159927 - CVE-2014-8090 ruby: REXML incomplete fix for CVE-2014-8080

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ruby-2.0.0.353-22.el7_0.src.rpm

noarch:
ruby-irb-2.0.0.353-22.el7_0.noarch.rpm
rubygem-rdoc-4.0.0-22.el7_0.noarch.rpm
rubygems-2.0.14-22.el7_0.noarch.rpm

x86_64:
ruby-2.0.0.353-22.el7_0.x86_64.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.i686.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm
ruby-libs-2.0.0.353-22.el7_0.i686.rpm
ruby-libs-2.0.0.353-22.el7_0.x86_64.rpm
rubygem-bigdecimal-1.2.0-22.el7_0.x86_64.rpm
rubygem-io-console-0.4.2-22.el7_0.x86_64.rpm
rubygem-json-1.7.7-22.el7_0.x86_64.rpm
rubygem-psych-2.0.0-22.el7_0.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ruby-doc-2.0.0.353-22.el7_0.noarch.rpm
rubygem-minitest-4.3.2-22.el7_0.noarch.rpm
rubygem-rake-0.9.6-22.el7_0.noarch.rpm
rubygems-devel-2.0.14-22.el7_0.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm
ruby-devel-2.0.0.353-22.el7_0.x86_64.rpm
ruby-tcltk-2.0.0.353-22.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ruby-2.0.0.353-22.el7_0.src.rpm

noarch:
ruby-irb-2.0.0.353-22.el7_0.noarch.rpm
rubygem-rdoc-4.0.0-22.el7_0.noarch.rpm
rubygems-2.0.14-22.el7_0.noarch.rpm

x86_64:
ruby-2.0.0.353-22.el7_0.x86_64.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.i686.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm
ruby-libs-2.0.0.353-22.el7_0.i686.rpm
ruby-libs-2.0.0.353-22.el7_0.x86_64.rpm
rubygem-bigdecimal-1.2.0-22.el7_0.x86_64.rpm
rubygem-io-console-0.4.2-22.el7_0.x86_64.rpm
rubygem-json-1.7.7-22.el7_0.x86_64.rpm
rubygem-psych-2.0.0-22.el7_0.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ruby-doc-2.0.0.353-22.el7_0.noarch.rpm
rubygem-minitest-4.3.2-22.el7_0.noarch.rpm
rubygem-rake-0.9.6-22.el7_0.noarch.rpm
rubygems-devel-2.0.14-22.el7_0.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm
ruby-devel-2.0.0.353-22.el7_0.x86_64.rpm
ruby-tcltk-2.0.0.353-22.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ruby-2.0.0.353-22.el7_0.src.rpm

noarch:
ruby-irb-2.0.0.353-22.el7_0.noarch.rpm
rubygem-rdoc-4.0.0-22.el7_0.noarch.rpm
rubygems-2.0.14-22.el7_0.noarch.rpm

ppc64:
ruby-2.0.0.353-22.el7_0.ppc64.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.ppc.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.ppc64.rpm
ruby-libs-2.0.0.353-22.el7_0.ppc.rpm
ruby-libs-2.0.0.353-22.el7_0.ppc64.rpm
rubygem-bigdecimal-1.2.0-22.el7_0.ppc64.rpm
rubygem-io-console-0.4.2-22.el7_0.ppc64.rpm
rubygem-json-1.7.7-22.el7_0.ppc64.rpm
rubygem-psych-2.0.0-22.el7_0.ppc64.rpm

s390x:
ruby-2.0.0.353-22.el7_0.s390x.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.s390.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.s390x.rpm
ruby-libs-2.0.0.353-22.el7_0.s390.rpm
ruby-libs-2.0.0.353-22.el7_0.s390x.rpm
rubygem-bigdecimal-1.2.0-22.el7_0.s390x.rpm
rubygem-io-console-0.4.2-22.el7_0.s390x.rpm
rubygem-json-1.7.7-22.el7_0.s390x.rpm
rubygem-psych-2.0.0-22.el7_0.s390x.rpm

x86_64:
ruby-2.0.0.353-22.el7_0.x86_64.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.i686.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm
ruby-libs-2.0.0.353-22.el7_0.i686.rpm
ruby-libs-2.0.0.353-22.el7_0.x86_64.rpm
rubygem-bigdecimal-1.2.0-22.el7_0.x86_64.rpm
rubygem-io-console-0.4.2-22.el7_0.x86_64.rpm
rubygem-json-1.7.7-22.el7_0.x86_64.rpm
rubygem-psych-2.0.0-22.el7_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ruby-doc-2.0.0.353-22.el7_0.noarch.rpm
rubygem-minitest-4.3.2-22.el7_0.noarch.rpm
rubygem-rake-0.9.6-22.el7_0.noarch.rpm
rubygems-devel-2.0.14-22.el7_0.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.353-22.el7_0.ppc64.rpm
ruby-devel-2.0.0.353-22.el7_0.ppc64.rpm
ruby-tcltk-2.0.0.353-22.el7_0.ppc64.rpm

s390x:
ruby-debuginfo-2.0.0.353-22.el7_0.s390x.rpm
ruby-devel-2.0.0.353-22.el7_0.s390x.rpm
ruby-tcltk-2.0.0.353-22.el7_0.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm
ruby-devel-2.0.0.353-22.el7_0.x86_64.rpm
ruby-tcltk-2.0.0.353-22.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ruby-2.0.0.353-22.el7_0.src.rpm

noarch:
ruby-irb-2.0.0.353-22.el7_0.noarch.rpm
rubygem-rdoc-4.0.0-22.el7_0.noarch.rpm
rubygems-2.0.14-22.el7_0.noarch.rpm

x86_64:
ruby-2.0.0.353-22.el7_0.x86_64.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.i686.rpm
ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm
ruby-libs-2.0.0.353-22.el7_0.i686.rpm
ruby-libs-2.0.0.353-22.el7_0.x86_64.rpm
rubygem-bigdecimal-1.2.0-22.el7_0.x86_64.rpm
rubygem-io-console-0.4.2-22.el7_0.x86_64.rpm
rubygem-json-1.7.7-22.el7_0.x86_64.rpm
rubygem-psych-2.0.0-22.el7_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ruby-doc-2.0.0.353-22.el7_0.noarch.rpm
rubygem-minitest-4.3.2-22.el7_0.noarch.rpm
rubygem-rake-0.9.6-22.el7_0.noarch.rpm
rubygems-devel-2.0.14-22.el7_0.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm
ruby-devel-2.0.0.353-22.el7_0.x86_64.rpm
ruby-tcltk-2.0.0.353-22.el7_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-4975
https://access.redhat.com/security/cve/CVE-2014-8080
https://access.redhat.com/security/cve/CVE-2014-8090
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1912-01: ruby: Moderate Advisory

Updated ruby packages that fix three security issues are now available for Red Hat Enterprise Linux 7

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
Multiple denial of service flaws were found in the way the Ruby REXML XML parser performed expansion of parameter entities. A specially crafted XML document could cause REXML to use an excessive amount of CPU and memory. (CVE-2014-8080, CVE-2014-8090)
A stack-based buffer overflow was found in the implementation of the Ruby Array pack() method. When performing base64 encoding, a single byte could be written past the end of the buffer, possibly causing Ruby to crash. (CVE-2014-4975)
The CVE-2014-8090 issue was discovered by Red Hat Product Security.
All ruby users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Ruby need to be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-4975 https://access.redhat.com/security/cve/CVE-2014-8080 https://access.redhat.com/security/cve/CVE-2014-8090 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: ruby-2.0.0.353-22.el7_0.src.rpm
noarch: ruby-irb-2.0.0.353-22.el7_0.noarch.rpm rubygem-rdoc-4.0.0-22.el7_0.noarch.rpm rubygems-2.0.14-22.el7_0.noarch.rpm
x86_64: ruby-2.0.0.353-22.el7_0.x86_64.rpm ruby-debuginfo-2.0.0.353-22.el7_0.i686.rpm ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm ruby-libs-2.0.0.353-22.el7_0.i686.rpm ruby-libs-2.0.0.353-22.el7_0.x86_64.rpm rubygem-bigdecimal-1.2.0-22.el7_0.x86_64.rpm rubygem-io-console-0.4.2-22.el7_0.x86_64.rpm rubygem-json-1.7.7-22.el7_0.x86_64.rpm rubygem-psych-2.0.0-22.el7_0.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: ruby-doc-2.0.0.353-22.el7_0.noarch.rpm rubygem-minitest-4.3.2-22.el7_0.noarch.rpm rubygem-rake-0.9.6-22.el7_0.noarch.rpm rubygems-devel-2.0.14-22.el7_0.noarch.rpm
x86_64: ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm ruby-devel-2.0.0.353-22.el7_0.x86_64.rpm ruby-tcltk-2.0.0.353-22.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: ruby-2.0.0.353-22.el7_0.src.rpm
noarch: ruby-irb-2.0.0.353-22.el7_0.noarch.rpm rubygem-rdoc-4.0.0-22.el7_0.noarch.rpm rubygems-2.0.14-22.el7_0.noarch.rpm
x86_64: ruby-2.0.0.353-22.el7_0.x86_64.rpm ruby-debuginfo-2.0.0.353-22.el7_0.i686.rpm ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm ruby-libs-2.0.0.353-22.el7_0.i686.rpm ruby-libs-2.0.0.353-22.el7_0.x86_64.rpm rubygem-bigdecimal-1.2.0-22.el7_0.x86_64.rpm rubygem-io-console-0.4.2-22.el7_0.x86_64.rpm rubygem-json-1.7.7-22.el7_0.x86_64.rpm rubygem-psych-2.0.0-22.el7_0.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: ruby-doc-2.0.0.353-22.el7_0.noarch.rpm rubygem-minitest-4.3.2-22.el7_0.noarch.rpm rubygem-rake-0.9.6-22.el7_0.noarch.rpm rubygems-devel-2.0.14-22.el7_0.noarch.rpm
x86_64: ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm ruby-devel-2.0.0.353-22.el7_0.x86_64.rpm ruby-tcltk-2.0.0.353-22.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: ruby-2.0.0.353-22.el7_0.src.rpm
noarch: ruby-irb-2.0.0.353-22.el7_0.noarch.rpm rubygem-rdoc-4.0.0-22.el7_0.noarch.rpm rubygems-2.0.14-22.el7_0.noarch.rpm
ppc64: ruby-2.0.0.353-22.el7_0.ppc64.rpm ruby-debuginfo-2.0.0.353-22.el7_0.ppc.rpm ruby-debuginfo-2.0.0.353-22.el7_0.ppc64.rpm ruby-libs-2.0.0.353-22.el7_0.ppc.rpm ruby-libs-2.0.0.353-22.el7_0.ppc64.rpm rubygem-bigdecimal-1.2.0-22.el7_0.ppc64.rpm rubygem-io-console-0.4.2-22.el7_0.ppc64.rpm rubygem-json-1.7.7-22.el7_0.ppc64.rpm rubygem-psych-2.0.0-22.el7_0.ppc64.rpm
s390x: ruby-2.0.0.353-22.el7_0.s390x.rpm ruby-debuginfo-2.0.0.353-22.el7_0.s390.rpm ruby-debuginfo-2.0.0.353-22.el7_0.s390x.rpm ruby-libs-2.0.0.353-22.el7_0.s390.rpm ruby-libs-2.0.0.353-22.el7_0.s390x.rpm rubygem-bigdecimal-1.2.0-22.el7_0.s390x.rpm rubygem-io-console-0.4.2-22.el7_0.s390x.rpm rubygem-json-1.7.7-22.el7_0.s390x.rpm rubygem-psych-2.0.0-22.el7_0.s390x.rpm
x86_64: ruby-2.0.0.353-22.el7_0.x86_64.rpm ruby-debuginfo-2.0.0.353-22.el7_0.i686.rpm ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm ruby-libs-2.0.0.353-22.el7_0.i686.rpm ruby-libs-2.0.0.353-22.el7_0.x86_64.rpm rubygem-bigdecimal-1.2.0-22.el7_0.x86_64.rpm rubygem-io-console-0.4.2-22.el7_0.x86_64.rpm rubygem-json-1.7.7-22.el7_0.x86_64.rpm rubygem-psych-2.0.0-22.el7_0.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: ruby-doc-2.0.0.353-22.el7_0.noarch.rpm rubygem-minitest-4.3.2-22.el7_0.noarch.rpm rubygem-rake-0.9.6-22.el7_0.noarch.rpm rubygems-devel-2.0.14-22.el7_0.noarch.rpm
ppc64: ruby-debuginfo-2.0.0.353-22.el7_0.ppc64.rpm ruby-devel-2.0.0.353-22.el7_0.ppc64.rpm ruby-tcltk-2.0.0.353-22.el7_0.ppc64.rpm
s390x: ruby-debuginfo-2.0.0.353-22.el7_0.s390x.rpm ruby-devel-2.0.0.353-22.el7_0.s390x.rpm ruby-tcltk-2.0.0.353-22.el7_0.s390x.rpm
x86_64: ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm ruby-devel-2.0.0.353-22.el7_0.x86_64.rpm ruby-tcltk-2.0.0.353-22.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: ruby-2.0.0.353-22.el7_0.src.rpm
noarch: ruby-irb-2.0.0.353-22.el7_0.noarch.rpm rubygem-rdoc-4.0.0-22.el7_0.noarch.rpm rubygems-2.0.14-22.el7_0.noarch.rpm
x86_64: ruby-2.0.0.353-22.el7_0.x86_64.rpm ruby-debuginfo-2.0.0.353-22.el7_0.i686.rpm ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm ruby-libs-2.0.0.353-22.el7_0.i686.rpm ruby-libs-2.0.0.353-22.el7_0.x86_64.rpm rubygem-bigdecimal-1.2.0-22.el7_0.x86_64.rpm rubygem-io-console-0.4.2-22.el7_0.x86_64.rpm rubygem-json-1.7.7-22.el7_0.x86_64.rpm rubygem-psych-2.0.0-22.el7_0.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: ruby-doc-2.0.0.353-22.el7_0.noarch.rpm rubygem-minitest-4.3.2-22.el7_0.noarch.rpm rubygem-rake-0.9.6-22.el7_0.noarch.rpm rubygems-devel-2.0.14-22.el7_0.noarch.rpm
x86_64: ruby-debuginfo-2.0.0.353-22.el7_0.x86_64.rpm ruby-devel-2.0.0.353-22.el7_0.x86_64.rpm ruby-tcltk-2.0.0.353-22.el7_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2014:1912-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1912.html
Issued Date: : 2014-11-26
CVE Names: CVE-2014-4975 CVE-2014-8080 CVE-2014-8090

Topic

Updated ruby packages that fix three security issues are now available forRed Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having Moderate securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

1118158 - CVE-2014-4975 ruby: off-by-one stack-based buffer overflow in the encodes() function

1157709 - CVE-2014-8080 ruby: REXML billion laughs attack via parameter entity expansion

1159927 - CVE-2014-8090 ruby: REXML incomplete fix for CVE-2014-8080


Related News