Home / mailingsPDF  

[RHSA-2019:1148-01] Important: rh-ruby25-ruby security, bug fix, and enhancement update

Posted on 13 May 2019
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: rh-ruby25-ruby security, bug fix, and enhancement update
Advisory ID: RHSA-2019:1148-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1148
Issue date: 2019-05-13
CVE Names: CVE-2019-8320 CVE-2019-8321 CVE-2019-8322
CVE-2019-8323 CVE-2019-8324 CVE-2019-8325
=====================================================================
1. Summary:

An update for rh-ruby25-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version:
rh-ruby25-ruby (2.5.5). (BZ#1700274)

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution
(CVE-2019-8324)

* rubygems: Delete directory using symlink when decompressing tar
(CVE-2019-8320)

* rubygems: Escape sequence injection vulnerability in verbose
(CVE-2019-8321)

* rubygems: Escape sequence injection vulnerability in gem owner
(CVE-2019-8322)

* rubygems: Escape sequence injection vulnerability in API response
handling (CVE-2019-8323)

* rubygems: Escape sequence injection vulnerability in errors
(CVE-2019-8325)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1692512 - CVE-2019-8320 rubygems: Delete directory using symlink when decompressing tar
1692514 - CVE-2019-8321 rubygems: Escape sequence injection vulnerability in verbose
1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner
1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling
1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution
1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors
1700274 - Rebase to the latest Ruby 2.5 point release [3.2.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby25-ruby-2.5.5-7.el7.src.rpm

aarch64:
rh-ruby25-ruby-2.5.5-7.el7.aarch64.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.aarch64.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.aarch64.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.aarch64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.aarch64.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.aarch64.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.aarch64.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.aarch64.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.aarch64.rpm

noarch:
rh-ruby25-ruby-doc-2.5.5-7.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.5-7.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-7.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-7.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-7.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-7.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-7.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-7.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.2-7.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.2-7.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby25-ruby-2.5.5-7.el7.src.rpm

aarch64:
rh-ruby25-ruby-2.5.5-7.el7.aarch64.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.aarch64.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.aarch64.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.aarch64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.aarch64.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.aarch64.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.aarch64.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.aarch64.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.aarch64.rpm

noarch:
rh-ruby25-ruby-doc-2.5.5-7.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.5-7.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-7.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-7.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-7.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-7.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-7.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-7.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.2-7.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.2-7.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-ruby25-ruby-2.5.5-7.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.5-7.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.5-7.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-7.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-7.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-7.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-7.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-7.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-7.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.2-7.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.2-7.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-ruby25-ruby-2.5.5-7.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.5-7.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.5-7.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-7.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-7.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-7.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-7.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-7.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-7.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.2-7.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.2-7.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-ruby25-ruby-2.5.5-7.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.5-7.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.5-7.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-7.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-7.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-7.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-7.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-7.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-7.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.2-7.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.2-7.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby25-ruby-2.5.5-7.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.5-7.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.5-7.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-7.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-7.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-7.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.0-7.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1-7.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-7.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-7.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.2-7.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.2-7.el7.noarch.rpm

x86_64:
rh-ruby25-ruby-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.5-7.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.5-7.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-7.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-7.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-7.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-7.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8320
https://access.redhat.com/security/cve/CVE-2019-8321
https://access.redhat.com/security/cve/CVE-2019-8322
https://access.redhat.com/security/cve/CVE-2019-8323
https://access.redhat.com/security/cve/CVE-2019-8324
https://access.redhat.com/security/cve/CVE-2019-8325
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

 

TOP