-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2868
                    Important: ruby:2.5 security update
                               31 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby:2.5
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8324  

Reference:         ESB-2019.2542
                   ESB-2019.2071
                   ESB-2019.0821
                   ESB-2019.0678

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1972

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ruby:2.5 security update
Advisory ID:       RHSA-2019:1972-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1972
Issue date:        2019-07-30
CVE Names:         CVE-2019-8324 
=====================================================================

1. Summary:

An update for the ruby:2.5 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygems: Installing a malicious gem may lead to arbitrary code execution
(CVE-2019-8324)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ruby-2.5.3-104.module+el8.0.0+3250+4b7d6d43.src.rpm
rubygem-abrt-0.3.0-4.module+el8.0.0+3250+4b7d6d43.src.rpm
rubygem-bson-4.3.0-2.module+el8.0.0+3250+4b7d6d43.src.rpm
rubygem-bundler-1.16.1-3.module+el8.0.0+3250+4b7d6d43.src.rpm
rubygem-mongo-2.5.1-2.module+el8.0.0+3250+4b7d6d43.src.rpm
rubygem-mysql2-0.4.10-4.module+el8.0.0+3250+4b7d6d43.src.rpm
rubygem-pg-1.0.0-2.module+el8.0.0+3250+4b7d6d43.src.rpm

aarch64:
ruby-2.5.3-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
ruby-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
ruby-debugsource-2.5.3-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
ruby-devel-2.5.3-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
ruby-libs-2.5.3-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
ruby-libs-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-bigdecimal-1.3.4-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-bson-4.3.0-2.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-io-console-0.4.6-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-io-console-debuginfo-0.4.6-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-json-2.1.0-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-json-debuginfo-2.1.0-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-mysql2-0.4.10-4.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-openssl-2.1.2-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-pg-1.0.0-2.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-psych-3.0.2-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm
rubygem-psych-debuginfo-3.0.2-104.module+el8.0.0+3250+4b7d6d43.aarch64.rpm

noarch:
ruby-doc-2.5.3-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
ruby-irb-2.5.3-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-bson-doc-4.3.0-2.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-bundler-1.16.1-3.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-bundler-doc-1.16.1-3.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-did_you_mean-1.2.0-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-minitest-5.10.3-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-mongo-2.5.1-2.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-mongo-doc-2.5.1-2.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-mysql2-doc-0.4.10-4.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-net-telnet-0.1.1-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-pg-doc-1.0.0-2.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-power_assert-1.1.1-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-rake-12.3.0-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-rdoc-6.0.1-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-test-unit-3.2.7-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygem-xmlrpc-0.3.0-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygems-2.7.6-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm
rubygems-devel-2.7.6-104.module+el8.0.0+3250+4b7d6d43.noarch.rpm

ppc64le:
ruby-2.5.3-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
ruby-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
ruby-debugsource-2.5.3-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
ruby-devel-2.5.3-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
ruby-libs-2.5.3-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
ruby-libs-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-bigdecimal-1.3.4-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-bigdecimal-debuginfo-1.3.4-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-bson-4.3.0-2.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-io-console-0.4.6-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-io-console-debuginfo-0.4.6-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-json-2.1.0-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-json-debuginfo-2.1.0-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-mysql2-0.4.10-4.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-openssl-2.1.2-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-pg-1.0.0-2.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-psych-3.0.2-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm
rubygem-psych-debuginfo-3.0.2-104.module+el8.0.0+3250+4b7d6d43.ppc64le.rpm

s390x:
ruby-2.5.3-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
ruby-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
ruby-debugsource-2.5.3-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
ruby-devel-2.5.3-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
ruby-libs-2.5.3-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
ruby-libs-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-bigdecimal-1.3.4-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-bigdecimal-debuginfo-1.3.4-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-bson-4.3.0-2.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-io-console-0.4.6-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-io-console-debuginfo-0.4.6-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-json-2.1.0-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-json-debuginfo-2.1.0-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-mysql2-0.4.10-4.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-openssl-2.1.2-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-pg-1.0.0-2.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-psych-3.0.2-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm
rubygem-psych-debuginfo-3.0.2-104.module+el8.0.0+3250+4b7d6d43.s390x.rpm

x86_64:
ruby-2.5.3-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
ruby-2.5.3-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
ruby-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
ruby-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
ruby-debugsource-2.5.3-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
ruby-debugsource-2.5.3-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
ruby-devel-2.5.3-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
ruby-devel-2.5.3-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
ruby-libs-2.5.3-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
ruby-libs-2.5.3-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
ruby-libs-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
ruby-libs-debuginfo-2.5.3-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-bigdecimal-1.3.4-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-bigdecimal-1.3.4-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-bigdecimal-debuginfo-1.3.4-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-bson-4.3.0-2.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-io-console-0.4.6-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-io-console-0.4.6-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-io-console-debuginfo-0.4.6-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-io-console-debuginfo-0.4.6-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-json-2.1.0-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-json-2.1.0-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-json-debuginfo-2.1.0-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-json-debuginfo-2.1.0-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-mysql2-0.4.10-4.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-openssl-2.1.2-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-openssl-2.1.2-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-openssl-debuginfo-2.1.2-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-pg-1.0.0-2.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-psych-3.0.2-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-psych-3.0.2-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm
rubygem-psych-debuginfo-3.0.2-104.module+el8.0.0+3250+4b7d6d43.i686.rpm
rubygem-psych-debuginfo-3.0.2-104.module+el8.0.0+3250+4b7d6d43.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-8324
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=f9Y3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SZHe
-----END PGP SIGNATURE-----