-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1533.2
                           ruby security update
                                20 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8778 CVE-2017-17742 

Reference:         ESB-2019.4603
                   ESB-2019.2958
                   ESB-2019.2542
                   ESB-2018.3717

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1963
   https://access.redhat.com/errata/RHSA-2020:221

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  May   20 2020: Vendor released minor update clarifying affected architectures
                   April 30 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2020:1963-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1963
Issue date:        2020-04-29
CVE Names:         CVE-2017-17742 CVE-2018-8778 
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

* ruby: Buffer under-read in String#unpack (CVE-2018-8778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.5):

Source:
ruby-2.0.0.648-36.el7_5.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_5.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_5.noarch.rpm
rubygems-2.0.14.1-36.el7_5.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7_5.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_5.i686.rpm
ruby-libs-2.0.0.648-36.el7_5.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_5.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_5.x86_64.rpm
rubygem-json-1.7.7-36.el7_5.x86_64.rpm
rubygem-psych-2.0.0-36.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

noarch:
ruby-doc-2.0.0.648-36.el7_5.noarch.rpm
rubygem-minitest-4.3.2-36.el7_5.noarch.rpm
rubygem-rake-0.9.6-36.el7_5.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_5.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_5.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_5.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
ruby-2.0.0.648-36.el7_5.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_5.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_5.noarch.rpm
rubygems-2.0.14.1-36.el7_5.noarch.rpm

ppc64:
ruby-2.0.0.648-36.el7_5.ppc64.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.ppc.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.ppc64.rpm
ruby-libs-2.0.0.648-36.el7_5.ppc.rpm
ruby-libs-2.0.0.648-36.el7_5.ppc64.rpm
rubygem-bigdecimal-1.2.0-36.el7_5.ppc64.rpm
rubygem-io-console-0.4.2-36.el7_5.ppc64.rpm
rubygem-json-1.7.7-36.el7_5.ppc64.rpm
rubygem-psych-2.0.0-36.el7_5.ppc64.rpm

ppc64le:
ruby-2.0.0.648-36.el7_5.ppc64le.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.ppc64le.rpm
ruby-libs-2.0.0.648-36.el7_5.ppc64le.rpm
rubygem-bigdecimal-1.2.0-36.el7_5.ppc64le.rpm
rubygem-io-console-0.4.2-36.el7_5.ppc64le.rpm
rubygem-json-1.7.7-36.el7_5.ppc64le.rpm
rubygem-psych-2.0.0-36.el7_5.ppc64le.rpm

s390x:
ruby-2.0.0.648-36.el7_5.s390x.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.s390.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.s390x.rpm
ruby-libs-2.0.0.648-36.el7_5.s390.rpm
ruby-libs-2.0.0.648-36.el7_5.s390x.rpm
rubygem-bigdecimal-1.2.0-36.el7_5.s390x.rpm
rubygem-io-console-0.4.2-36.el7_5.s390x.rpm
rubygem-json-1.7.7-36.el7_5.s390x.rpm
rubygem-psych-2.0.0-36.el7_5.s390x.rpm

x86_64:
ruby-2.0.0.648-36.el7_5.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_5.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_5.i686.rpm
ruby-libs-2.0.0.648-36.el7_5.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_5.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_5.x86_64.rpm
rubygem-json-1.7.7-36.el7_5.x86_64.rpm
rubygem-psych-2.0.0-36.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

noarch:
ruby-doc-2.0.0.648-36.el7_5.noarch.rpm
rubygem-minitest-4.3.2-36.el7_5.noarch.rpm
rubygem-rake-0.9.6-36.el7_5.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_5.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-36.el7_5.ppc64.rpm
ruby-devel-2.0.0.648-36.el7_5.ppc64.rpm
ruby-tcltk-2.0.0.648-36.el7_5.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-36.el7_5.ppc64le.rpm
ruby-devel-2.0.0.648-36.el7_5.ppc64le.rpm
ruby-tcltk-2.0.0.648-36.el7_5.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-36.el7_5.s390x.rpm
ruby-devel-2.0.0.648-36.el7_5.s390x.rpm
ruby-tcltk-2.0.0.648-36.el7_5.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_5.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_5.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17742
https://access.redhat.com/security/cve/CVE-2018-8778
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sJoc
- -----END PGP SIGNATURE-----

- -----------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2020:2212-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2212
Issue date:        2020-05-19
CVE Names:         CVE-2017-17742 CVE-2018-8778 
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

* ruby: Buffer under-read in String#unpack (CVE-2018-8778)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
ruby-2.0.0.648-36.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm
rubygems-2.0.14.1-36.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_4.i686.rpm
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm
rubygem-json-1.7.7-36.el7_4.x86_64.rpm
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
ruby-2.0.0.648-36.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm
rubygems-2.0.14.1-36.el7_4.noarch.rpm

ppc64le:
ruby-2.0.0.648-36.el7_4.ppc64le.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.ppc64le.rpm
ruby-libs-2.0.0.648-36.el7_4.ppc64le.rpm
rubygem-bigdecimal-1.2.0-36.el7_4.ppc64le.rpm
rubygem-io-console-0.4.2-36.el7_4.ppc64le.rpm
rubygem-json-1.7.7-36.el7_4.ppc64le.rpm
rubygem-psych-2.0.0-36.el7_4.ppc64le.rpm

x86_64:
ruby-2.0.0.648-36.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_4.i686.rpm
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm
rubygem-json-1.7.7-36.el7_4.x86_64.rpm
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
ruby-2.0.0.648-36.el7_4.src.rpm

noarch:
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm
rubygems-2.0.14.1-36.el7_4.noarch.rpm

x86_64:
ruby-2.0.0.648-36.el7_4.x86_64.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-libs-2.0.0.648-36.el7_4.i686.rpm
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm
rubygem-json-1.7.7-36.el7_4.x86_64.rpm
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm
rubygem-rake-0.9.6-36.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

noarch:
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm
rubygem-rake-0.9.6-36.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-36.el7_4.ppc64le.rpm
ruby-devel-2.0.0.648-36.el7_4.ppc64le.rpm
ruby-tcltk-2.0.0.648-36.el7_4.ppc64le.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

noarch:
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm
rubygem-rake-0.9.6-36.el7_4.noarch.rpm
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-17742
https://access.redhat.com/security/cve/CVE-2018-8778
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXsPwO9zjgjWX9erEAQjTQA/9GI08vs2secYr7ZSmg2pEd4gkGFo5It5z
eC/TtBhEdkjTyiZ8SMUCPDma+r3pj1PGh2jP71f1W8URmX9s0FTu2mL4aB6PcsZA
SX1K27XuhQF/NJXqG2oE8ZOJ3pxU7jYUs+EfiFo4mfcXwUdgpfK+jGWaW/y3qq33
5BsIPsTTrQAkuBl7TTYjsF37dz11Apvr7vVaLH9Y6oxmizKiidJYcoIm6RrNtnEV
bU1zads/BPGMG576xM1/crktrWOgIraSOdW0vaa+SPi9kwjJSKCXG3jUFOQIMiu8
FjB5TPCakBOxjSD3G4QW2EfgE2EaufhsP05ze2omTe87t49yZQWz9/jUHveyPXFe
OUcjbrNHlrNUwAmKXjAbNIS3qSCcDfDgwinlpGQskr1DM02fEn3gmMpGiUj/TlHY
bze9cDJnNLVKfl2szDcjlHTWj+XJHu1mkRVoijI28tfF4gl8TfvmeCUVpbaLzDKe
dggIz5VKJmUglZ1chvAlCFcvaY0r09bKw2QlaIgdJYTCl/hPcxg4wmJ/dQ3gtoVD
Hve3c8x+C7tp1Lg/D4/1ZhIjKGO9hZ/4srkoB1kiJpM/QLOsaS1efmWHNBppzcH9
mCj+QPYWrxCUegxYlN851B0RDPOzkS+zDfWdTiozLK6rBE/JbQdWK2rtC4h/F20r
Gt5xTJ7iH8s=
=2vQQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXsRng+NLKJtyKPYoAQgyNA/+NIjipMwBRIriWFKuKLIy+z8UpQ4P8gKl
1iqVKlw8lGbNFFFBSABO+noDy0uyzAD4mIscPPSTBDNS/2Tn2FGTDlsPNMz8GSzo
JV+Zo4BhbEGA82jaCXeHkn4Z+iLecTKGM1qhjaK6biJXgEXW1s8jSiAR9aHIRCkz
uXKEee3ss1QZR03MZa1O48oLEwHz14qRQJ+in+3xTFq6mjlbUy2cdKZRhHq49kym
IIC3PlGJxxYvSHICHGyZV43uDqkkJ095FaFMPlBmmbOJLI0EXOkjF1/X+LvHxR63
Z3MRAd/1Kh8cmkrOUf04GfNmSXt5Wjq8wyw7MlMM+URcLyWc90fz0FyNZvL6bWSY
DFTMWb+EclZGYhoThA72dkbjJZoCPG5ElEPb73/nx2SnsiOScl8tIFgBb7HDjVCd
g+av8W7ImZjK9gtInZ4EU7V7lBmj2czADP0JqLwVLPrSifLmGma9B3nAwnWf9UO7
1TEGbbtJR1rNXqzrXH+QZ3bfCCne7sNSIu3nc0cBHxq7yt+bUJFitZsQjBOsLWxB
ggfdhXHfKg0ULREwmozXAFtNRYRiiRhKW7o0HwfphDGeqDTfLgduePqvg0+tDmXZ
xfzAT77+VWlvrAd4VuPTzkNZ36C4JSJ2hshl0XfsHwfk6yaRItNObxPJh0p8Bh+2
Nu4fxz1J0MQ=
=ZiCR
-----END PGP SIGNATURE-----