-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: ruby security update
Advisory ID:       RHSA-2020:2769-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2769
Issue date:        2020-06-30
CVE Names:         CVE-2018-16396 CVE-2019-8321 CVE-2019-8322 
                   CVE-2019-8323 CVE-2019-8324 CVE-2019-8325 
====================================================================
1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution
(CVE-2019-8324)

* ruby: Tainted flags are not propagated in Array#pack and String#unpack
with some directives (CVE-2018-16396)

* rubygems: Escape sequence injection vulnerability in verbose
(CVE-2019-8321)

* rubygems: Escape sequence injection vulnerability in gem owner
(CVE-2019-8322)

* rubygems: Escape sequence injection vulnerability in API response
handling (CVE-2019-8323)

* rubygems: Escape sequence injection vulnerability in errors(CVE-2019-8325)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives
1692514 - CVE-2019-8321 rubygems: Escape sequence injection vulnerability in verbose
1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner
1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling
1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution
1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors
6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
ruby-2.0.0.648-37.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm
rubygems-2.0.14.1-37.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-37.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-37.el7_4.i686.rpm
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm
rubygem-json-1.7.7-37.el7_4.x86_64.rpm
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
ruby-2.0.0.648-37.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm
rubygems-2.0.14.1-37.el7_4.noarch.rpm

ppc64le:
ruby-2.0.0.648-37.el7_4.ppc64le.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.ppc64le.rpm
ruby-libs-2.0.0.648-37.el7_4.ppc64le.rpm
rubygem-bigdecimal-1.2.0-37.el7_4.ppc64le.rpm
rubygem-io-console-0.4.2-37.el7_4.ppc64le.rpm
rubygem-json-1.7.7-37.el7_4.ppc64le.rpm
rubygem-psych-2.0.0-37.el7_4.ppc64le.rpm

x86_64:
ruby-2.0.0.648-37.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-37.el7_4.i686.rpm
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm
rubygem-json-1.7.7-37.el7_4.x86_64.rpm
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
ruby-2.0.0.648-37.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm
rubygems-2.0.14.1-37.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-37.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-37.el7_4.i686.rpm
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm
rubygem-json-1.7.7-37.el7_4.x86_64.rpm
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm
rubygem-rake-0.9.6-37.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

noarch:
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm
rubygem-rake-0.9.6-37.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-37.el7_4.ppc64le.rpm
ruby-devel-2.0.0.648-37.el7_4.ppc64le.rpm
ruby-tcltk-2.0.0.648-37.el7_4.ppc64le.rpm

x86_64:
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm
rubygem-rake-0.9.6-37.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16396
https://access.redhat.com/security/cve/CVE-2019-8321
https://access.redhat.com/security/cve/CVE-2019-8322
https://access.redhat.com/security/cve/CVE-2019-8323
https://access.redhat.com/security/cve/CVE-2019-8324
https://access.redhat.com/security/cve/CVE-2019-8325
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+vh4
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2769:01 Important: ruby security update

An update for ruby is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Lin...

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
Security Fix(es):
* rubygems: Installing a malicious gem may lead to arbitrary code execution (CVE-2019-8324)
* ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives (CVE-2018-16396)
* rubygems: Escape sequence injection vulnerability in verbose (CVE-2019-8321)
* rubygems: Escape sequence injection vulnerability in gem owner (CVE-2019-8322)
* rubygems: Escape sequence injection vulnerability in API response handling (CVE-2019-8323)
* rubygems: Escape sequence injection vulnerability in errors(CVE-2019-8325)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2018-16396 https://access.redhat.com/security/cve/CVE-2019-8321 https://access.redhat.com/security/cve/CVE-2019-8322 https://access.redhat.com/security/cve/CVE-2019-8323 https://access.redhat.com/security/cve/CVE-2019-8324 https://access.redhat.com/security/cve/CVE-2019-8325 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: ruby-2.0.0.648-37.el7_4.src.rpm
noarch: ruby-irb-2.0.0.648-37.el7_4.noarch.rpm rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm rubygems-2.0.14.1-37.el7_4.noarch.rpm
x86_64: ruby-2.0.0.648-37.el7_4.x86_64.rpm ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm ruby-libs-2.0.0.648-37.el7_4.i686.rpm ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm rubygem-json-1.7.7-37.el7_4.x86_64.rpm rubygem-psych-2.0.0-37.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: ruby-2.0.0.648-37.el7_4.src.rpm
noarch: ruby-irb-2.0.0.648-37.el7_4.noarch.rpm rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm rubygems-2.0.14.1-37.el7_4.noarch.rpm
ppc64le: ruby-2.0.0.648-37.el7_4.ppc64le.rpm ruby-debuginfo-2.0.0.648-37.el7_4.ppc64le.rpm ruby-libs-2.0.0.648-37.el7_4.ppc64le.rpm rubygem-bigdecimal-1.2.0-37.el7_4.ppc64le.rpm rubygem-io-console-0.4.2-37.el7_4.ppc64le.rpm rubygem-json-1.7.7-37.el7_4.ppc64le.rpm rubygem-psych-2.0.0-37.el7_4.ppc64le.rpm
x86_64: ruby-2.0.0.648-37.el7_4.x86_64.rpm ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm ruby-libs-2.0.0.648-37.el7_4.i686.rpm ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm rubygem-json-1.7.7-37.el7_4.x86_64.rpm rubygem-psych-2.0.0-37.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: ruby-2.0.0.648-37.el7_4.src.rpm
noarch: ruby-irb-2.0.0.648-37.el7_4.noarch.rpm rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm rubygems-2.0.14.1-37.el7_4.noarch.rpm
x86_64: ruby-2.0.0.648-37.el7_4.x86_64.rpm ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm ruby-libs-2.0.0.648-37.el7_4.i686.rpm ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm rubygem-json-1.7.7-37.el7_4.x86_64.rpm rubygem-psych-2.0.0-37.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
noarch: ruby-doc-2.0.0.648-37.el7_4.noarch.rpm rubygem-minitest-4.3.2-37.el7_4.noarch.rpm rubygem-rake-0.9.6-37.el7_4.noarch.rpm rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm
x86_64: ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
noarch: ruby-doc-2.0.0.648-37.el7_4.noarch.rpm rubygem-minitest-4.3.2-37.el7_4.noarch.rpm rubygem-rake-0.9.6-37.el7_4.noarch.rpm rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm
ppc64le: ruby-debuginfo-2.0.0.648-37.el7_4.ppc64le.rpm ruby-devel-2.0.0.648-37.el7_4.ppc64le.rpm ruby-tcltk-2.0.0.648-37.el7_4.ppc64le.rpm
x86_64: ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
noarch: ruby-doc-2.0.0.648-37.el7_4.noarch.rpm rubygem-minitest-4.3.2-37.el7_4.noarch.rpm rubygem-rake-0.9.6-37.el7_4.noarch.rpm rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm
x86_64: ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2769-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2769
Issued Date: : 2020-06-30
CVE Names: CVE-2018-16396 CVE-2019-8321 CVE-2019-8322 CVE-2019-8323 CVE-2019-8324 CVE-2019-8325

Topic

An update for ruby is now available for Red Hat Enterprise Linux 7.4Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64


Bugs Fixed

1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives

1692514 - CVE-2019-8321 rubygems: Escape sequence injection vulnerability in verbose

1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner

1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling

1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution

1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors


Related News