-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2326
                           ruby security update
                                8 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ruby
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16396  

Reference:         ESB-2020.2243
                   ESB-2019.2958
                   ESB-2019.2542
                   ESB-2018.3717
                   ESB-2018.3467

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2839

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2020:2839-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2839
Issue date:        2020-07-07
CVE Names:         CVE-2018-16396 
=====================================================================

1. Summary:

An update for ruby is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: Tainted flags are not propagated in Array#pack and String#unpack
with some directives (CVE-2018-16396)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
ruby-2.0.0.648-38.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-38.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-38.el7_6.noarch.rpm
rubygems-2.0.14.1-38.el7_6.noarch.rpm

x86_64:
ruby-2.0.0.648-38.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-38.el7_6.i686.rpm
ruby-libs-2.0.0.648-38.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-38.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-38.el7_6.x86_64.rpm
rubygem-json-1.7.7-38.el7_6.x86_64.rpm
rubygem-psych-2.0.0-38.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

noarch:
ruby-doc-2.0.0.648-38.el7_6.noarch.rpm
rubygem-minitest-4.3.2-38.el7_6.noarch.rpm
rubygem-rake-0.9.6-38.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-38.el7_6.noarch.rpm

x86_64:
ruby-debuginfo-2.0.0.648-38.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-38.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-38.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
ruby-2.0.0.648-38.el7_6.src.rpm

noarch:
ruby-irb-2.0.0.648-38.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-38.el7_6.noarch.rpm
rubygems-2.0.14.1-38.el7_6.noarch.rpm

ppc64:
ruby-2.0.0.648-38.el7_6.ppc64.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.ppc.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.ppc64.rpm
ruby-libs-2.0.0.648-38.el7_6.ppc.rpm
ruby-libs-2.0.0.648-38.el7_6.ppc64.rpm
rubygem-bigdecimal-1.2.0-38.el7_6.ppc64.rpm
rubygem-io-console-0.4.2-38.el7_6.ppc64.rpm
rubygem-json-1.7.7-38.el7_6.ppc64.rpm
rubygem-psych-2.0.0-38.el7_6.ppc64.rpm

ppc64le:
ruby-2.0.0.648-38.el7_6.ppc64le.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.ppc64le.rpm
ruby-libs-2.0.0.648-38.el7_6.ppc64le.rpm
rubygem-bigdecimal-1.2.0-38.el7_6.ppc64le.rpm
rubygem-io-console-0.4.2-38.el7_6.ppc64le.rpm
rubygem-json-1.7.7-38.el7_6.ppc64le.rpm
rubygem-psych-2.0.0-38.el7_6.ppc64le.rpm

s390x:
ruby-2.0.0.648-38.el7_6.s390x.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.s390.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.s390x.rpm
ruby-libs-2.0.0.648-38.el7_6.s390.rpm
ruby-libs-2.0.0.648-38.el7_6.s390x.rpm
rubygem-bigdecimal-1.2.0-38.el7_6.s390x.rpm
rubygem-io-console-0.4.2-38.el7_6.s390x.rpm
rubygem-json-1.7.7-38.el7_6.s390x.rpm
rubygem-psych-2.0.0-38.el7_6.s390x.rpm

x86_64:
ruby-2.0.0.648-38.el7_6.x86_64.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.i686.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.x86_64.rpm
ruby-libs-2.0.0.648-38.el7_6.i686.rpm
ruby-libs-2.0.0.648-38.el7_6.x86_64.rpm
rubygem-bigdecimal-1.2.0-38.el7_6.x86_64.rpm
rubygem-io-console-0.4.2-38.el7_6.x86_64.rpm
rubygem-json-1.7.7-38.el7_6.x86_64.rpm
rubygem-psych-2.0.0-38.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
ruby-2.0.0.648-38.el7_6.src.rpm

aarch64:
ruby-2.0.0.648-38.el7_6.aarch64.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.aarch64.rpm
ruby-libs-2.0.0.648-38.el7_6.aarch64.rpm
rubygem-bigdecimal-1.2.0-38.el7_6.aarch64.rpm
rubygem-io-console-0.4.2-38.el7_6.aarch64.rpm
rubygem-json-1.7.7-38.el7_6.aarch64.rpm
rubygem-psych-2.0.0-38.el7_6.aarch64.rpm

noarch:
ruby-irb-2.0.0.648-38.el7_6.noarch.rpm
rubygem-rdoc-4.0.0-38.el7_6.noarch.rpm
rubygems-2.0.14.1-38.el7_6.noarch.rpm

ppc64le:
ruby-2.0.0.648-38.el7_6.ppc64le.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.ppc64le.rpm
ruby-libs-2.0.0.648-38.el7_6.ppc64le.rpm
rubygem-bigdecimal-1.2.0-38.el7_6.ppc64le.rpm
rubygem-io-console-0.4.2-38.el7_6.ppc64le.rpm
rubygem-json-1.7.7-38.el7_6.ppc64le.rpm
rubygem-psych-2.0.0-38.el7_6.ppc64le.rpm

s390x:
ruby-2.0.0.648-38.el7_6.s390x.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.s390.rpm
ruby-debuginfo-2.0.0.648-38.el7_6.s390x.rpm
ruby-libs-2.0.0.648-38.el7_6.s390.rpm
ruby-libs-2.0.0.648-38.el7_6.s390x.rpm
rubygem-bigdecimal-1.2.0-38.el7_6.s390x.rpm
rubygem-io-console-0.4.2-38.el7_6.s390x.rpm
rubygem-json-1.7.7-38.el7_6.s390x.rpm
rubygem-psych-2.0.0-38.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

noarch:
ruby-doc-2.0.0.648-38.el7_6.noarch.rpm
rubygem-minitest-4.3.2-38.el7_6.noarch.rpm
rubygem-rake-0.9.6-38.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-38.el7_6.noarch.rpm

ppc64:
ruby-debuginfo-2.0.0.648-38.el7_6.ppc64.rpm
ruby-devel-2.0.0.648-38.el7_6.ppc64.rpm
ruby-tcltk-2.0.0.648-38.el7_6.ppc64.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-38.el7_6.ppc64le.rpm
ruby-devel-2.0.0.648-38.el7_6.ppc64le.rpm
ruby-tcltk-2.0.0.648-38.el7_6.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-38.el7_6.s390x.rpm
ruby-devel-2.0.0.648-38.el7_6.s390x.rpm
ruby-tcltk-2.0.0.648-38.el7_6.s390x.rpm

x86_64:
ruby-debuginfo-2.0.0.648-38.el7_6.x86_64.rpm
ruby-devel-2.0.0.648-38.el7_6.x86_64.rpm
ruby-tcltk-2.0.0.648-38.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
ruby-debuginfo-2.0.0.648-38.el7_6.aarch64.rpm
ruby-devel-2.0.0.648-38.el7_6.aarch64.rpm
ruby-tcltk-2.0.0.648-38.el7_6.aarch64.rpm

noarch:
ruby-doc-2.0.0.648-38.el7_6.noarch.rpm
rubygem-minitest-4.3.2-38.el7_6.noarch.rpm
rubygem-rake-0.9.6-38.el7_6.noarch.rpm
rubygems-devel-2.0.14.1-38.el7_6.noarch.rpm

ppc64le:
ruby-debuginfo-2.0.0.648-38.el7_6.ppc64le.rpm
ruby-devel-2.0.0.648-38.el7_6.ppc64le.rpm
ruby-tcltk-2.0.0.648-38.el7_6.ppc64le.rpm

s390x:
ruby-debuginfo-2.0.0.648-38.el7_6.s390x.rpm
ruby-devel-2.0.0.648-38.el7_6.s390x.rpm
ruby-tcltk-2.0.0.648-38.el7_6.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-16396
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=YekI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fxnn
-----END PGP SIGNATURE-----