[RHSA-2011:0908-01] Moderate: ruby security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jun 28 17:36:39 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2011:0908-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0908.html
Issue date:        2011-06-28
CVE Names:         CVE-2009-4492 CVE-2010-0541 CVE-2011-0188 
                   CVE-2011-1005 
=====================================================================

1. Summary:

Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.

A flaw was found in the way large amounts of memory were allocated on
64-bit systems when using the BigDecimal class. A context-dependent
attacker could use this flaw to cause memory corruption, causing a Ruby
application that uses the BigDecimal class to crash or, possibly, execute
arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)

It was found that WEBrick (the Ruby HTTP server toolkit) did not filter
terminal escape sequences from its log files. A remote attacker could use
specially-crafted HTTP requests to inject terminal escape sequences into
the WEBrick log files. If a victim viewed the log files with a terminal
emulator, it could result in control characters being executed with the
privileges of that user. (CVE-2009-4492)

A cross-site scripting (XSS) flaw was found in the way WEBrick displayed
error pages. A remote attacker could use this flaw to perform a cross-site
scripting attack against victims by tricking them into visiting a
specially-crafted URL. (CVE-2010-0541)

A flaw was found in the method for translating an exception message into a
string in the Exception class. A remote attacker could use this flaw to
bypass safe level 4 restrictions, allowing untrusted (tainted) code to
modify arbitrary, trusted (untainted) strings, which safe level 4
restrictions would otherwise prevent. (CVE-2011-1005)

Red Hat would like to thank Drew Yao of Apple Product Security for
reporting the CVE-2011-0188 and CVE-2010-0541 issues.

All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

554485 - CVE-2009-4492 ruby WEBrick log escape sequence
587731 - CVE-2010-0541 Ruby WEBrick javascript injection flaw
678920 - CVE-2011-1005 Ruby: Untrusted codes able to modify arbitrary strings
682332 - CVE-2011-0188 ruby: memory corruption in BigDecimal on 64bit platforms

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ruby-1.8.1-16.el4.src.rpm

i386:
irb-1.8.1-16.el4.i386.rpm
ruby-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-devel-1.8.1-16.el4.i386.rpm
ruby-docs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-mode-1.8.1-16.el4.i386.rpm
ruby-tcltk-1.8.1-16.el4.i386.rpm

ia64:
irb-1.8.1-16.el4.ia64.rpm
ruby-1.8.1-16.el4.ia64.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.ia64.rpm
ruby-devel-1.8.1-16.el4.ia64.rpm
ruby-docs-1.8.1-16.el4.ia64.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.ia64.rpm
ruby-mode-1.8.1-16.el4.ia64.rpm
ruby-tcltk-1.8.1-16.el4.ia64.rpm

ppc:
irb-1.8.1-16.el4.ppc.rpm
ruby-1.8.1-16.el4.ppc.rpm
ruby-debuginfo-1.8.1-16.el4.ppc.rpm
ruby-debuginfo-1.8.1-16.el4.ppc64.rpm
ruby-devel-1.8.1-16.el4.ppc.rpm
ruby-docs-1.8.1-16.el4.ppc.rpm
ruby-libs-1.8.1-16.el4.ppc.rpm
ruby-libs-1.8.1-16.el4.ppc64.rpm
ruby-mode-1.8.1-16.el4.ppc.rpm
ruby-tcltk-1.8.1-16.el4.ppc.rpm

s390:
irb-1.8.1-16.el4.s390.rpm
ruby-1.8.1-16.el4.s390.rpm
ruby-debuginfo-1.8.1-16.el4.s390.rpm
ruby-devel-1.8.1-16.el4.s390.rpm
ruby-docs-1.8.1-16.el4.s390.rpm
ruby-libs-1.8.1-16.el4.s390.rpm
ruby-mode-1.8.1-16.el4.s390.rpm
ruby-tcltk-1.8.1-16.el4.s390.rpm

s390x:
irb-1.8.1-16.el4.s390x.rpm
ruby-1.8.1-16.el4.s390x.rpm
ruby-debuginfo-1.8.1-16.el4.s390.rpm
ruby-debuginfo-1.8.1-16.el4.s390x.rpm
ruby-devel-1.8.1-16.el4.s390x.rpm
ruby-docs-1.8.1-16.el4.s390x.rpm
ruby-libs-1.8.1-16.el4.s390.rpm
ruby-libs-1.8.1-16.el4.s390x.rpm
ruby-mode-1.8.1-16.el4.s390x.rpm
ruby-tcltk-1.8.1-16.el4.s390x.rpm

x86_64:
irb-1.8.1-16.el4.x86_64.rpm
ruby-1.8.1-16.el4.x86_64.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.x86_64.rpm
ruby-devel-1.8.1-16.el4.x86_64.rpm
ruby-docs-1.8.1-16.el4.x86_64.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.x86_64.rpm
ruby-mode-1.8.1-16.el4.x86_64.rpm
ruby-tcltk-1.8.1-16.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ruby-1.8.1-16.el4.src.rpm

i386:
irb-1.8.1-16.el4.i386.rpm
ruby-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-devel-1.8.1-16.el4.i386.rpm
ruby-docs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-mode-1.8.1-16.el4.i386.rpm
ruby-tcltk-1.8.1-16.el4.i386.rpm

x86_64:
irb-1.8.1-16.el4.x86_64.rpm
ruby-1.8.1-16.el4.x86_64.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.x86_64.rpm
ruby-devel-1.8.1-16.el4.x86_64.rpm
ruby-docs-1.8.1-16.el4.x86_64.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.x86_64.rpm
ruby-mode-1.8.1-16.el4.x86_64.rpm
ruby-tcltk-1.8.1-16.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ruby-1.8.1-16.el4.src.rpm

i386:
irb-1.8.1-16.el4.i386.rpm
ruby-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-devel-1.8.1-16.el4.i386.rpm
ruby-docs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-mode-1.8.1-16.el4.i386.rpm
ruby-tcltk-1.8.1-16.el4.i386.rpm

ia64:
irb-1.8.1-16.el4.ia64.rpm
ruby-1.8.1-16.el4.ia64.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.ia64.rpm
ruby-devel-1.8.1-16.el4.ia64.rpm
ruby-docs-1.8.1-16.el4.ia64.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.ia64.rpm
ruby-mode-1.8.1-16.el4.ia64.rpm
ruby-tcltk-1.8.1-16.el4.ia64.rpm

x86_64:
irb-1.8.1-16.el4.x86_64.rpm
ruby-1.8.1-16.el4.x86_64.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.x86_64.rpm
ruby-devel-1.8.1-16.el4.x86_64.rpm
ruby-docs-1.8.1-16.el4.x86_64.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.x86_64.rpm
ruby-mode-1.8.1-16.el4.x86_64.rpm
ruby-tcltk-1.8.1-16.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ruby-1.8.1-16.el4.src.rpm

i386:
irb-1.8.1-16.el4.i386.rpm
ruby-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-devel-1.8.1-16.el4.i386.rpm
ruby-docs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-mode-1.8.1-16.el4.i386.rpm
ruby-tcltk-1.8.1-16.el4.i386.rpm

ia64:
irb-1.8.1-16.el4.ia64.rpm
ruby-1.8.1-16.el4.ia64.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.ia64.rpm
ruby-devel-1.8.1-16.el4.ia64.rpm
ruby-docs-1.8.1-16.el4.ia64.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.ia64.rpm
ruby-mode-1.8.1-16.el4.ia64.rpm
ruby-tcltk-1.8.1-16.el4.ia64.rpm

x86_64:
irb-1.8.1-16.el4.x86_64.rpm
ruby-1.8.1-16.el4.x86_64.rpm
ruby-debuginfo-1.8.1-16.el4.i386.rpm
ruby-debuginfo-1.8.1-16.el4.x86_64.rpm
ruby-devel-1.8.1-16.el4.x86_64.rpm
ruby-docs-1.8.1-16.el4.x86_64.rpm
ruby-libs-1.8.1-16.el4.i386.rpm
ruby-libs-1.8.1-16.el4.x86_64.rpm
ruby-mode-1.8.1-16.el4.x86_64.rpm
ruby-tcltk-1.8.1-16.el4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4492.html
https://www.redhat.com/security/data/cve/CVE-2010-0541.html
https://www.redhat.com/security/data/cve/CVE-2011-0188.html
https://www.redhat.com/security/data/cve/CVE-2011-1005.html
https://access.redhat.com/security/updates/classification/#moderate
http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/
http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/
http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOChEdXlSAg2UNWIIRAjrhAJ4pXCRg2eKZoflvi6ux8uyIlPt2vQCeLRIP
bavPpNudjKGLkmRjeI92JkM=
=LMvN
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list