Home / mailingsPDF  

[RHSA-2018:3738-01] Important: ruby security update

Posted on 29 November 2018
RedHat

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ruby security update
Advisory ID: RHSA-2018:3738-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3738
Issue date: 2018-11-29
CVE Names: CVE-2018-16395
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: OpenSSL::X509::Name equality check does not work correctly
(CVE-2018-16395)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1643086 - CVE-2018-16395 ruby: OpenSSL::X509::Name equality check does not work correctly

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
ruby-2.0.0.648-34.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_6.noarch.rpm
rubygems-2.0.14.1-34.el7_6.noarch.rpm

x86_64:
ruby-2.0.0.648-34.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-34.el7_6.i686.rpm
ruby-libs-2.0.0.648-34.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-34.el7_6.x86_64.rpm
rubygem-json-1.7.7-34.el7_6.x86_64.rpm
rubygem-psych-2.0.0-34.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
ruby-doc-2.0.0.648-34.el7_6.noarch.rpm
rubygem-minitest-4.3.2-34.el7_6.noarch.rpm
rubygem-rake-0.9.6-34.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_6.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-34.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-34.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-34.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
ruby-2.0.0.648-34.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_6.noarch.rpm
rubygems-2.0.14.1-34.el7_6.noarch.rpm

x86_64:
ruby-2.0.0.648-34.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-34.el7_6.i686.rpm
ruby-libs-2.0.0.648-34.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-34.el7_6.x86_64.rpm
rubygem-json-1.7.7-34.el7_6.x86_64.rpm
rubygem-psych-2.0.0-34.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
ruby-doc-2.0.0.648-34.el7_6.noarch.rpm
rubygem-minitest-4.3.2-34.el7_6.noarch.rpm
rubygem-rake-0.9.6-34.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_6.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-34.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-34.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-34.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
ruby-2.0.0.648-34.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_6.noarch.rpm
rubygems-2.0.14.1-34.el7_6.noarch.rpm

ppc64:
ruby-2.0.0.648-34.el7_6.ppc64.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.ppc.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.ppc64.rpm
ruby-libs-2.0.0.648-34.el7_6.ppc.rpm
ruby-libs-2.0.0.648-34.el7_6.ppc64.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.ppc64.rpm
rubygem-io-console-0.4.2-34.el7_6.ppc64.rpm
rubygem-json-1.7.7-34.el7_6.ppc64.rpm
rubygem-psych-2.0.0-34.el7_6.ppc64.rpm

ppc64le:
ruby-2.0.0.648-34.el7_6.ppc64le.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.ppc64le.rpm
ruby-libs-2.0.0.648-34.el7_6.ppc64le.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.ppc64le.rpm
rubygem-io-console-0.4.2-34.el7_6.ppc64le.rpm
rubygem-json-1.7.7-34.el7_6.ppc64le.rpm
rubygem-psych-2.0.0-34.el7_6.ppc64le.rpm

s390x:
ruby-2.0.0.648-34.el7_6.s390x.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.s390.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.s390x.rpm
ruby-libs-2.0.0.648-34.el7_6.s390.rpm
ruby-libs-2.0.0.648-34.el7_6.s390x.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.s390x.rpm
rubygem-io-console-0.4.2-34.el7_6.s390x.rpm
rubygem-json-1.7.7-34.el7_6.s390x.rpm
rubygem-psych-2.0.0-34.el7_6.s390x.rpm

x86_64:
ruby-2.0.0.648-34.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-34.el7_6.i686.rpm
ruby-libs-2.0.0.648-34.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-34.el7_6.x86_64.rpm
rubygem-json-1.7.7-34.el7_6.x86_64.rpm
rubygem-psych-2.0.0-34.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ruby-2.0.0.648-34.el7_6.src.rpm

aarch64:
ruby-2.0.0.648-34.el7_6.aarch64.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.aarch64.rpm
ruby-libs-2.0.0.648-34.el7_6.aarch64.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.aarch64.rpm
rubygem-io-console-0.4.2-34.el7_6.aarch64.rpm
rubygem-json-1.7.7-34.el7_6.aarch64.rpm
rubygem-psych-2.0.0-34.el7_6.aarch64.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_6.noarch.rpm
rubygems-2.0.14.1-34.el7_6.noarch.rpm

ppc64le:
ruby-2.0.0.648-34.el7_6.ppc64le.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.ppc64le.rpm
ruby-libs-2.0.0.648-34.el7_6.ppc64le.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.ppc64le.rpm
rubygem-io-console-0.4.2-34.el7_6.ppc64le.rpm
rubygem-json-1.7.7-34.el7_6.ppc64le.rpm
rubygem-psych-2.0.0-34.el7_6.ppc64le.rpm

s390x:
ruby-2.0.0.648-34.el7_6.s390x.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.s390.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.s390x.rpm
ruby-libs-2.0.0.648-34.el7_6.s390.rpm
ruby-libs-2.0.0.648-34.el7_6.s390x.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.s390x.rpm
rubygem-io-console-0.4.2-34.el7_6.s390x.rpm
rubygem-json-1.7.7-34.el7_6.s390x.rpm
rubygem-psych-2.0.0-34.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
ruby-doc-2.0.0.648-34.el7_6.noarch.rpm
rubygem-minitest-4.3.2-34.el7_6.noarch.rpm
rubygem-rake-0.9.6-34.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_6.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-34.el7_6.ppc64.rpm
ruby-devel-2.0.0.648-34.el7_6.ppc64.rpm
ruby-tcltk-2.0.0.648-34.el7_6.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-34.el7_6.ppc64le.rpm
ruby-devel-2.0.0.648-34.el7_6.ppc64le.rpm
ruby-tcltk-2.0.0.648-34.el7_6.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-34.el7_6.s390x.rpm
ruby-devel-2.0.0.648-34.el7_6.s390x.rpm
ruby-tcltk-2.0.0.648-34.el7_6.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-34.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-34.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-34.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ruby-debuginfo-2.0.0.648-34.el7_6.aarch64.rpm
ruby-devel-2.0.0.648-34.el7_6.aarch64.rpm
ruby-tcltk-2.0.0.648-34.el7_6.aarch64.rpm

noarch:
ruby-doc-2.0.0.648-34.el7_6.noarch.rpm
rubygem-minitest-4.3.2-34.el7_6.noarch.rpm
rubygem-rake-0.9.6-34.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_6.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-34.el7_6.ppc64le.rpm
ruby-devel-2.0.0.648-34.el7_6.ppc64le.rpm
ruby-tcltk-2.0.0.648-34.el7_6.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-34.el7_6.s390x.rpm
ruby-devel-2.0.0.648-34.el7_6.s390x.rpm
ruby-tcltk-2.0.0.648-34.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
ruby-2.0.0.648-34.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-34.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-34.el7_6.noarch.rpm
rubygems-2.0.14.1-34.el7_6.noarch.rpm

x86_64:
ruby-2.0.0.648-34.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-34.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-34.el7_6.i686.rpm
ruby-libs-2.0.0.648-34.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-34.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-34.el7_6.x86_64.rpm
rubygem-json-1.7.7-34.el7_6.x86_64.rpm
rubygem-psych-2.0.0-34.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
ruby-doc-2.0.0.648-34.el7_6.noarch.rpm
rubygem-minitest-4.3.2-34.el7_6.noarch.rpm
rubygem-rake-0.9.6-34.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-34.el7_6.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-34.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-34.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-34.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16395
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

 

TOP