You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ruby

Sigurnosni nedostatak programskog paketa ruby

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ruby security update
Advisory ID: RHSA-2019:2565-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2565
Issue date: 2019-08-27
CVE Names: CVE-2018-16395
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) – noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: OpenSSL::X509::Name equality check does not work correctly
(CVE-2018-16395)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1643086 – CVE-2018-16395 ruby: OpenSSL::X509::Name equality check does not work correctly

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
ruby-2.0.0.648-34.el7_5.src.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_5.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_5.noarch.rpm
rubygems-2.0.14.1-34.el7_5.noarch.rpm

x86_64:
ruby-2.0.0.648-34.el7_5.x86_64.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.i686.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.x86_64.rpm
ruby-libs-2.0.0.648-34.el7_5.i686.rpm
ruby-libs-2.0.0.648-34.el7_5.x86_64.rpm
rubygem-bigdecimal-1.2.0-34.el7_5.x86_64.rpm
rubygem-io-console-0.4.2-34.el7_5.x86_64.rpm
rubygem-json-1.7.7-34.el7_5.x86_64.rpm
rubygem-psych-2.0.0-34.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

noarch:
ruby-doc-2.0.0.648-34.el7_5.noarch.rpm
rubygem-minitest-4.3.2-34.el7_5.noarch.rpm
rubygem-rake-0.9.6-34.el7_5.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_5.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-34.el7_5.x86_64.rpm
ruby-devel-2.0.0.648-34.el7_5.x86_64.rpm
ruby-tcltk-2.0.0.648-34.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
ruby-2.0.0.648-34.el7_5.src.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_5.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_5.noarch.rpm
rubygems-2.0.14.1-34.el7_5.noarch.rpm

ppc64:
ruby-2.0.0.648-34.el7_5.ppc64.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.ppc.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.ppc64.rpm
ruby-libs-2.0.0.648-34.el7_5.ppc.rpm
ruby-libs-2.0.0.648-34.el7_5.ppc64.rpm
rubygem-bigdecimal-1.2.0-34.el7_5.ppc64.rpm
rubygem-io-console-0.4.2-34.el7_5.ppc64.rpm
rubygem-json-1.7.7-34.el7_5.ppc64.rpm
rubygem-psych-2.0.0-34.el7_5.ppc64.rpm

ppc64le:
ruby-2.0.0.648-34.el7_5.ppc64le.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.ppc64le.rpm
ruby-libs-2.0.0.648-34.el7_5.ppc64le.rpm
rubygem-bigdecimal-1.2.0-34.el7_5.ppc64le.rpm
rubygem-io-console-0.4.2-34.el7_5.ppc64le.rpm
rubygem-json-1.7.7-34.el7_5.ppc64le.rpm
rubygem-psych-2.0.0-34.el7_5.ppc64le.rpm

s390x:
ruby-2.0.0.648-34.el7_5.s390x.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.s390.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.s390x.rpm
ruby-libs-2.0.0.648-34.el7_5.s390.rpm
ruby-libs-2.0.0.648-34.el7_5.s390x.rpm
rubygem-bigdecimal-1.2.0-34.el7_5.s390x.rpm
rubygem-io-console-0.4.2-34.el7_5.s390x.rpm
rubygem-json-1.7.7-34.el7_5.s390x.rpm
rubygem-psych-2.0.0-34.el7_5.s390x.rpm

x86_64:
ruby-2.0.0.648-34.el7_5.x86_64.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.i686.rpm
ruby-debuginfo-2.0.0.648-34.el7_5.x86_64.rpm
ruby-libs-2.0.0.648-34.el7_5.i686.rpm
ruby-libs-2.0.0.648-34.el7_5.x86_64.rpm
rubygem-bigdecimal-1.2.0-34.el7_5.x86_64.rpm
rubygem-io-console-0.4.2-34.el7_5.x86_64.rpm
rubygem-json-1.7.7-34.el7_5.x86_64.rpm
rubygem-psych-2.0.0-34.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

noarch:
ruby-doc-2.0.0.648-34.el7_5.noarch.rpm
rubygem-minitest-4.3.2-34.el7_5.noarch.rpm
rubygem-rake-0.9.6-34.el7_5.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_5.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-34.el7_5.ppc64.rpm
ruby-devel-2.0.0.648-34.el7_5.ppc64.rpm
ruby-tcltk-2.0.0.648-34.el7_5.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-34.el7_5.ppc64le.rpm
ruby-devel-2.0.0.648-34.el7_5.ppc64le.rpm
ruby-tcltk-2.0.0.648-34.el7_5.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-34.el7_5.s390x.rpm
ruby-devel-2.0.0.648-34.el7_5.s390x.rpm
ruby-tcltk-2.0.0.648-34.el7_5.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-34.el7_5.x86_64.rpm
ruby-devel-2.0.0.648-34.el7_5.x86_64.rpm
ruby-tcltk-2.0.0.648-34.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16395
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=a0vT
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2019-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak u jezgri operacijskog sustava Red Hat Enterprise Linux 7.5. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih...

Close