You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa ruby

Sigurnosni nedostaci programskog paketa ruby

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby security update
Advisory ID: RHSA-2020:0542-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0542
Issue date: 2020-02-18
CVE Names: CVE-2018-8777 CVE-2018-8780 CVE-2018-1000073
CVE-2018-1000074 CVE-2018-1000075 CVE-2018-1000076
CVE-2018-1000077 CVE-2018-1000078 CVE-2018-1000079
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) – noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) – noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: DoS by large request in WEBrick (CVE-2018-8777)

* ruby: Unintentional directory traversal by poisoned NULL byte in Dir
(CVE-2018-8780)

* rubygems: Path traversal when writing to a symlinked basedir outside of
the root (CVE-2018-1000073)

* rubygems: Unsafe Object Deserialization Vulnerability in gem owner
allowing arbitrary code execution on specially crafted YAML
(CVE-2018-1000074)

* rubygems: Improper verification of signatures in tarball allows to
install mis-signed gem (CVE-2018-1000076)

* rubygems: Missing URL validation on spec home attribute allows malicious
gem to set an invalid homepage URL (CVE-2018-1000077)

* rubygems: XSS vulnerability in homepage attribute when displayed via gem
server (CVE-2018-1000078)

* rubygems: Path traversal issue during gem installation allows to write to
arbitrary filesystem locations (CVE-2018-1000079)

* rubygems: Infinite loop vulnerability due to negative size in tar header
causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1547418 – CVE-2018-1000073 rubygems: Path traversal when writing to a symlinked basedir outside of the root
1547419 – CVE-2018-1000074 rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML
1547420 – CVE-2018-1000075 rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service
1547421 – CVE-2018-1000076 rubygems: Improper verification of signatures in tarball allows to install mis-signed gem
1547422 – CVE-2018-1000077 rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL
1547425 – CVE-2018-1000078 rubygems: XSS vulnerability in homepage attribute when displayed via gem server
1547426 – CVE-2018-1000079 rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
1561949 – CVE-2018-8780 ruby: Unintentional directory traversal by poisoned NULL byte in Dir
1561950 – CVE-2018-8777 ruby: DoS by large request in WEBrick

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
ruby-2.0.0.648-35.el7_5.src.rpm

noarch:
ruby-irb-2.0.0.648-35.el7_5.noarch.rpm
rubygem-rdoc-4.0.0-35.el7_5.noarch.rpm
rubygems-2.0.14.1-35.el7_5.noarch.rpm

x86_64:
ruby-2.0.0.648-35.el7_5.x86_64.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.i686.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.x86_64.rpm
ruby-libs-2.0.0.648-35.el7_5.i686.rpm
ruby-libs-2.0.0.648-35.el7_5.x86_64.rpm
rubygem-bigdecimal-1.2.0-35.el7_5.x86_64.rpm
rubygem-io-console-0.4.2-35.el7_5.x86_64.rpm
rubygem-json-1.7.7-35.el7_5.x86_64.rpm
rubygem-psych-2.0.0-35.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

noarch:
ruby-doc-2.0.0.648-35.el7_5.noarch.rpm
rubygem-minitest-4.3.2-35.el7_5.noarch.rpm
rubygem-rake-0.9.6-35.el7_5.noarch.rpm
rubygems-devel-2.0.14.1-35.el7_5.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-35.el7_5.x86_64.rpm
ruby-devel-2.0.0.648-35.el7_5.x86_64.rpm
ruby-tcltk-2.0.0.648-35.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
ruby-2.0.0.648-35.el7_5.src.rpm

noarch:
ruby-irb-2.0.0.648-35.el7_5.noarch.rpm
rubygem-rdoc-4.0.0-35.el7_5.noarch.rpm
rubygems-2.0.14.1-35.el7_5.noarch.rpm

ppc64:
ruby-2.0.0.648-35.el7_5.ppc64.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.ppc.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.ppc64.rpm
ruby-libs-2.0.0.648-35.el7_5.ppc.rpm
ruby-libs-2.0.0.648-35.el7_5.ppc64.rpm
rubygem-bigdecimal-1.2.0-35.el7_5.ppc64.rpm
rubygem-io-console-0.4.2-35.el7_5.ppc64.rpm
rubygem-json-1.7.7-35.el7_5.ppc64.rpm
rubygem-psych-2.0.0-35.el7_5.ppc64.rpm

ppc64le:
ruby-2.0.0.648-35.el7_5.ppc64le.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.ppc64le.rpm
ruby-libs-2.0.0.648-35.el7_5.ppc64le.rpm
rubygem-bigdecimal-1.2.0-35.el7_5.ppc64le.rpm
rubygem-io-console-0.4.2-35.el7_5.ppc64le.rpm
rubygem-json-1.7.7-35.el7_5.ppc64le.rpm
rubygem-psych-2.0.0-35.el7_5.ppc64le.rpm

s390x:
ruby-2.0.0.648-35.el7_5.s390x.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.s390.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.s390x.rpm
ruby-libs-2.0.0.648-35.el7_5.s390.rpm
ruby-libs-2.0.0.648-35.el7_5.s390x.rpm
rubygem-bigdecimal-1.2.0-35.el7_5.s390x.rpm
rubygem-io-console-0.4.2-35.el7_5.s390x.rpm
rubygem-json-1.7.7-35.el7_5.s390x.rpm
rubygem-psych-2.0.0-35.el7_5.s390x.rpm

x86_64:
ruby-2.0.0.648-35.el7_5.x86_64.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.i686.rpm
ruby-debuginfo-2.0.0.648-35.el7_5.x86_64.rpm
ruby-libs-2.0.0.648-35.el7_5.i686.rpm
ruby-libs-2.0.0.648-35.el7_5.x86_64.rpm
rubygem-bigdecimal-1.2.0-35.el7_5.x86_64.rpm
rubygem-io-console-0.4.2-35.el7_5.x86_64.rpm
rubygem-json-1.7.7-35.el7_5.x86_64.rpm
rubygem-psych-2.0.0-35.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

noarch:
ruby-doc-2.0.0.648-35.el7_5.noarch.rpm
rubygem-minitest-4.3.2-35.el7_5.noarch.rpm
rubygem-rake-0.9.6-35.el7_5.noarch.rpm
rubygems-devel-2.0.14.1-35.el7_5.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-35.el7_5.ppc64.rpm
ruby-devel-2.0.0.648-35.el7_5.ppc64.rpm
ruby-tcltk-2.0.0.648-35.el7_5.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-35.el7_5.ppc64le.rpm
ruby-devel-2.0.0.648-35.el7_5.ppc64le.rpm
ruby-tcltk-2.0.0.648-35.el7_5.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-35.el7_5.s390x.rpm
ruby-devel-2.0.0.648-35.el7_5.s390x.rpm
ruby-tcltk-2.0.0.648-35.el7_5.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-35.el7_5.x86_64.rpm
ruby-devel-2.0.0.648-35.el7_5.x86_64.rpm
ruby-tcltk-2.0.0.648-35.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-8777
https://access.redhat.com/security/cve/CVE-2018-8780
https://access.redhat.com/security/cve/CVE-2018-1000073
https://access.redhat.com/security/cve/CVE-2018-1000074
https://access.redhat.com/security/cve/CVE-2018-1000075
https://access.redhat.com/security/cve/CVE-2018-1000076
https://access.redhat.com/security/cve/CVE-2018-1000077
https://access.redhat.com/security/cve/CVE-2018-1000078
https://access.redhat.com/security/cve/CVE-2018-1000079
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Rsg/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa curl

Otkriveni su sigurnosni nedostaci u programskom paketu curl za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close