You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa ruby

Sigurnosni nedostatak programskog paketa ruby

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ruby security update
Advisory ID: RHSA-2019:2806-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2806
Issue date: 2019-09-17
CVE Names: CVE-2017-17405
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.3
Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.3) – noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.3) – noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) – noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: Command injection vulnerability in Net::FTP (CVE-2017-17405)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1526189 – CVE-2017-17405 ruby: Command injection vulnerability in Net::FTP

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
ruby-2.0.0.648-30.el7_3.src.rpm

noarch:
ruby-irb-2.0.0.648-30.el7_3.noarch.rpm
rubygem-rdoc-4.0.0-30.el7_3.noarch.rpm
rubygems-2.0.14.1-30.el7_3.noarch.rpm

x86_64:
ruby-2.0.0.648-30.el7_3.x86_64.rpm
ruby-debuginfo-2.0.0.648-30.el7_3.i686.rpm
ruby-debuginfo-2.0.0.648-30.el7_3.x86_64.rpm
ruby-libs-2.0.0.648-30.el7_3.i686.rpm
ruby-libs-2.0.0.648-30.el7_3.x86_64.rpm
rubygem-bigdecimal-1.2.0-30.el7_3.x86_64.rpm
rubygem-io-console-0.4.2-30.el7_3.x86_64.rpm
rubygem-json-1.7.7-30.el7_3.x86_64.rpm
rubygem-psych-2.0.0-30.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
ruby-2.0.0.648-30.el7_3.src.rpm

noarch:
ruby-irb-2.0.0.648-30.el7_3.noarch.rpm
rubygem-rdoc-4.0.0-30.el7_3.noarch.rpm
rubygems-2.0.14.1-30.el7_3.noarch.rpm

ppc64le:
ruby-2.0.0.648-30.el7_3.ppc64le.rpm
ruby-debuginfo-2.0.0.648-30.el7_3.ppc64le.rpm
ruby-libs-2.0.0.648-30.el7_3.ppc64le.rpm
rubygem-bigdecimal-1.2.0-30.el7_3.ppc64le.rpm
rubygem-io-console-0.4.2-30.el7_3.ppc64le.rpm
rubygem-json-1.7.7-30.el7_3.ppc64le.rpm
rubygem-psych-2.0.0-30.el7_3.ppc64le.rpm

x86_64:
ruby-2.0.0.648-30.el7_3.x86_64.rpm
ruby-debuginfo-2.0.0.648-30.el7_3.i686.rpm
ruby-debuginfo-2.0.0.648-30.el7_3.x86_64.rpm
ruby-libs-2.0.0.648-30.el7_3.i686.rpm
ruby-libs-2.0.0.648-30.el7_3.x86_64.rpm
rubygem-bigdecimal-1.2.0-30.el7_3.x86_64.rpm
rubygem-io-console-0.4.2-30.el7_3.x86_64.rpm
rubygem-json-1.7.7-30.el7_3.x86_64.rpm
rubygem-psych-2.0.0-30.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
ruby-2.0.0.648-30.el7_3.src.rpm

noarch:
ruby-irb-2.0.0.648-30.el7_3.noarch.rpm
rubygem-rdoc-4.0.0-30.el7_3.noarch.rpm
rubygems-2.0.14.1-30.el7_3.noarch.rpm

x86_64:
ruby-2.0.0.648-30.el7_3.x86_64.rpm
ruby-debuginfo-2.0.0.648-30.el7_3.i686.rpm
ruby-debuginfo-2.0.0.648-30.el7_3.x86_64.rpm
ruby-libs-2.0.0.648-30.el7_3.i686.rpm
ruby-libs-2.0.0.648-30.el7_3.x86_64.rpm
rubygem-bigdecimal-1.2.0-30.el7_3.x86_64.rpm
rubygem-io-console-0.4.2-30.el7_3.x86_64.rpm
rubygem-json-1.7.7-30.el7_3.x86_64.rpm
rubygem-psych-2.0.0-30.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.3):

noarch:
ruby-doc-2.0.0.648-30.el7_3.noarch.rpm
rubygem-minitest-4.3.2-30.el7_3.noarch.rpm
rubygem-rake-0.9.6-30.el7_3.noarch.rpm
rubygems-devel-2.0.14.1-30.el7_3.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-30.el7_3.x86_64.rpm
ruby-devel-2.0.0.648-30.el7_3.x86_64.rpm
ruby-tcltk-2.0.0.648-30.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.3):

noarch:
ruby-doc-2.0.0.648-30.el7_3.noarch.rpm
rubygem-minitest-4.3.2-30.el7_3.noarch.rpm
rubygem-rake-0.9.6-30.el7_3.noarch.rpm
rubygems-devel-2.0.14.1-30.el7_3.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-30.el7_3.ppc64le.rpm
ruby-devel-2.0.0.648-30.el7_3.ppc64le.rpm
ruby-tcltk-2.0.0.648-30.el7_3.ppc64le.rpm

x86_64:
ruby-debuginfo-2.0.0.648-30.el7_3.x86_64.rpm
ruby-devel-2.0.0.648-30.el7_3.x86_64.rpm
ruby-tcltk-2.0.0.648-30.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.3):

noarch:
ruby-doc-2.0.0.648-30.el7_3.noarch.rpm
rubygem-minitest-4.3.2-30.el7_3.noarch.rpm
rubygem-rake-0.9.6-30.el7_3.noarch.rpm
rubygems-devel-2.0.14.1-30.el7_3.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-30.el7_3.x86_64.rpm
ruby-devel-2.0.0.648-30.el7_3.x86_64.rpm
ruby-tcltk-2.0.0.648-30.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17405
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=BTGv
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa skydive

Otkriveni su sigurnosni nedostaci u programskom paketu skydive za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close