Moderate: ruby security update

Synopsis

Moderate: ruby security update

Type/Severity

Security Advisory: Moderate

Topic

An update for ruby is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • ruby: HTTP response splitting in WEBrick (CVE-2017-17742)
  • ruby: DoS by large request in WEBrick (CVE-2018-8777)
  • ruby: Buffer under-read in String#unpack (CVE-2018-8778)
  • ruby: Unintentional directory traversal by poisoned NULL byte in Dir (CVE-2018-8780)
  • ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives (CVE-2018-16396)
  • rubygems: Path traversal when writing to a symlinked basedir outside of the root (CVE-2018-1000073)
  • rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML (CVE-2018-1000074)
  • rubygems: Improper verification of signatures in tarball allows to install mis-signed gem (CVE-2018-1000076)
  • rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL (CVE-2018-1000077)
  • rubygems: XSS vulnerability in homepage attribute when displayed via gem server (CVE-2018-1000078)
  • rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations (CVE-2018-1000079)
  • ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir (CVE-2018-6914)
  • ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket (CVE-2018-8779)
  • rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 1547418 - CVE-2018-1000073 rubygems: Path traversal when writing to a symlinked basedir outside of the root
  • BZ - 1547419 - CVE-2018-1000074 rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML
  • BZ - 1547420 - CVE-2018-1000075 rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service
  • BZ - 1547421 - CVE-2018-1000076 rubygems: Improper verification of signatures in tarball allows to install mis-signed gem
  • BZ - 1547422 - CVE-2018-1000077 rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL
  • BZ - 1547425 - CVE-2018-1000078 rubygems: XSS vulnerability in homepage attribute when displayed via gem server
  • BZ - 1547426 - CVE-2018-1000079 rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations
  • BZ - 1561947 - CVE-2018-6914 ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir
  • BZ - 1561948 - CVE-2018-8779 ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket
  • BZ - 1561949 - CVE-2018-8780 ruby: Unintentional directory traversal by poisoned NULL byte in Dir
  • BZ - 1561950 - CVE-2018-8777 ruby: DoS by large request in WEBrick
  • BZ - 1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
  • BZ - 1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack
  • BZ - 1585737 - Backport %gemspec_{add,remove}_file macros
  • BZ - 1601934 - Trace on non existent home directory
  • BZ - 1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives

CVEs

References