Important: rh-ruby22-ruby security, bug fix, and enhancement update

Synopsis

Important: rh-ruby22-ruby security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update for rh-ruby22-ruby is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: rh-ruby22-ruby (2.2.9), rh-ruby22-rubygems (2.4.5.4), rh-ruby22-rubygem-psych (2.0.8.1), rh-ruby22-rubygem-json (1.8.1.1). (BZ#1549646)

Security Fix(es):

  • ruby: Command injection vulnerability in Net::FTP (CVE-2017-17405)
  • ruby: Buffer underrun vulnerability in Kernel.sprintf (CVE-2017-0898)
  • rubygems: Arbitrary file overwrite due to incorrect validation of specification name (CVE-2017-0901)
  • rubygems: DNS hijacking vulnerability (CVE-2017-0902)
  • rubygems: Unsafe object deserialization through YAML formatted gem specifications (CVE-2017-0903)
  • ruby: Escape sequence injection vulnerability in the Basic authentication of WEBrick (CVE-2017-10784)
  • ruby: Buffer underrun in OpenSSL ASN1 decode (CVE-2017-14033)
  • ruby: DL::dlopen could open a library with tainted library name (CVE-2009-5147, CVE-2015-7551)
  • rubygems: Escape sequence in the "summary" field of gemspec (CVE-2017-0899)
  • rubygems: No size limit in summary length of gem spec (CVE-2017-0900)
  • ruby: Arbitrary heap exposure during a JSON.generate call (CVE-2017-14064)
  • ruby: Command injection in lib/resolv.rb:lazy_initialize() allows arbitrary code execution (CVE-2017-17790)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1248935 - CVE-2009-5147 CVE-2015-7551 ruby: DL::dlopen could open a library with tainted library name
  • BZ - 1487552 - CVE-2017-14064 ruby: Arbitrary heap exposure during a JSON.generate call
  • BZ - 1487587 - CVE-2017-0901 rubygems: Arbitrary file overwrite due to incorrect validation of specification name
  • BZ - 1487588 - CVE-2017-0900 rubygems: No size limit in summary length of gem spec
  • BZ - 1487589 - CVE-2017-0902 rubygems: DNS hijacking vulnerability
  • BZ - 1487590 - CVE-2017-0899 rubygems: Escape sequence in the "summary" field of gemspec
  • BZ - 1491866 - CVE-2017-14033 ruby: Buffer underrun in OpenSSL ASN1 decode
  • BZ - 1492012 - CVE-2017-10784 ruby: Escape sequence injection vulnerability in the Basic authentication of WEBrick
  • BZ - 1492015 - CVE-2017-0898 ruby: Buffer underrun vulnerability in Kernel.sprintf
  • BZ - 1500488 - CVE-2017-0903 rubygems: Unsafe object deserialization through YAML formatted gem specifications
  • BZ - 1526189 - CVE-2017-17405 ruby: Command injection vulnerability in Net::FTP
  • BZ - 1528218 - CVE-2017-17790 ruby: Command injection in lib/resolv.rb:lazy_initialize() allows arbitrary code execution
  • BZ - 1549646 - Rebase to the latest Ruby 2.2 point release

CVEs

References