Important: rh-ruby24-ruby security, bug fix, and enhancement update

Synopsis

Important: rh-ruby24-ruby security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An update for rh-ruby24-ruby is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: rh-ruby24-ruby (2.4.5), rh-ruby24-rubygems (2.6.14.3), rh-ruby24-rubygem-bigdecimal (1.3.2), rh-ruby24-rubygem-openssl (2.0.9). (BZ#1650590)

Security Fix(es):

  • ruby: OpenSSL::X509::Name equality check does not work correctly (CVE-2018-16395)
  • ruby: HTTP response splitting in WEBrick (CVE-2017-17742)
  • ruby: DoS by large request in WEBrick (CVE-2018-8777)
  • ruby: Buffer under-read in String#unpack (CVE-2018-8778)
  • ruby: Unintentional directory traversal by poisoned NULL byte in Dir (CVE-2018-8780)
  • ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives (CVE-2018-16396)
  • rubygems: Path traversal when writing to a symlinked basedir outside of the root (CVE-2018-1000073)
  • rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML (CVE-2018-1000074)
  • rubygems: Improper verification of signatures in tarball allows to install mis-signed gem (CVE-2018-1000076)
  • rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL (CVE-2018-1000077)
  • rubygems: XSS vulnerability in homepage attribute when displayed via gem server (CVE-2018-1000078)
  • rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations (CVE-2018-1000079)
  • ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir (CVE-2018-6914)
  • ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket (CVE-2018-8779)
  • rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64

Fixes

  • BZ - 1547418 - CVE-2018-1000073 rubygems: Path traversal when writing to a symlinked basedir outside of the root
  • BZ - 1547419 - CVE-2018-1000074 rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML
  • BZ - 1547420 - CVE-2018-1000075 rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service
  • BZ - 1547421 - CVE-2018-1000076 rubygems: Improper verification of signatures in tarball allows to install mis-signed gem
  • BZ - 1547422 - CVE-2018-1000077 rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL
  • BZ - 1547425 - CVE-2018-1000078 rubygems: XSS vulnerability in homepage attribute when displayed via gem server
  • BZ - 1547426 - CVE-2018-1000079 rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
  • BZ - 1561947 - CVE-2018-6914 ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir
  • BZ - 1561948 - CVE-2018-8779 ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket
  • BZ - 1561949 - CVE-2018-8780 ruby: Unintentional directory traversal by poisoned NULL byte in Dir
  • BZ - 1561950 - CVE-2018-8777 ruby: DoS by large request in WEBrick
  • BZ - 1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
  • BZ - 1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack
  • BZ - 1643086 - CVE-2018-16395 ruby: OpenSSL::X509::Name equality check does not work correctly
  • BZ - 1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives
  • BZ - 1650590 - Rebase to the latest Ruby 2.4 point release [rhscl-3.2.z]

CVEs

References