[RHSA-2013:1767-01] Critical: ruby security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Nov 26 19:15:04 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: ruby security update
Advisory ID:       RHSA-2013:1767-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1767.html
Issue date:        2013-11-26
CVE Names:         CVE-2013-4164 
=====================================================================

1. Summary:

Updated ruby packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.2, 6.3, and 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node EUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Compute Node EUS (v. 6.3) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)	 - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.2) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.2) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language.
It has features to process text files and to perform system management
tasks.

A buffer overflow flaw was found in the way Ruby parsed floating point
numbers from their text representation. If an application using Ruby
accepted untrusted input strings and converted them to floating point
numbers, an attacker able to provide such input could cause the application
to crash or, possibly, execute arbitrary code with the privileges of the
application. (CVE-2013-4164)

All ruby users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1033460 - CVE-2013-4164 ruby: heap overflow in floating point parsing

6. Package List:

Red Hat Enterprise Linux Compute Node EUS (v. 6.2):

Source:
ruby-1.8.7.352-13.el6_2.src.rpm

x86_64:
ruby-1.8.7.352-13.el6_2.x86_64.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.x86_64.rpm
ruby-irb-1.8.7.352-13.el6_2.x86_64.rpm
ruby-libs-1.8.7.352-13.el6_2.i686.rpm
ruby-libs-1.8.7.352-13.el6_2.x86_64.rpm

Red Hat Enterprise Linux Compute Node EUS (v. 6.3):

Source:
ruby-1.8.7.352-13.el6_3.src.rpm

x86_64:
ruby-1.8.7.352-13.el6_3.x86_64.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.x86_64.rpm
ruby-devel-1.8.7.352-13.el6_3.i686.rpm
ruby-devel-1.8.7.352-13.el6_3.x86_64.rpm
ruby-irb-1.8.7.352-13.el6_3.x86_64.rpm
ruby-libs-1.8.7.352-13.el6_3.i686.rpm
ruby-libs-1.8.7.352-13.el6_3.x86_64.rpm
ruby-rdoc-1.8.7.352-13.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
ruby-1.8.7.352-13.el6_4.src.rpm

x86_64:
ruby-1.8.7.352-13.el6_4.x86_64.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.x86_64.rpm
ruby-devel-1.8.7.352-13.el6_4.i686.rpm
ruby-devel-1.8.7.352-13.el6_4.x86_64.rpm
ruby-irb-1.8.7.352-13.el6_4.x86_64.rpm
ruby-libs-1.8.7.352-13.el6_4.i686.rpm
ruby-libs-1.8.7.352-13.el6_4.x86_64.rpm
ruby-rdoc-1.8.7.352-13.el6_4.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2):

Source:
ruby-1.8.7.352-13.el6_2.src.rpm

x86_64:
ruby-debuginfo-1.8.7.352-13.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.x86_64.rpm
ruby-devel-1.8.7.352-13.el6_2.i686.rpm
ruby-devel-1.8.7.352-13.el6_2.x86_64.rpm
ruby-docs-1.8.7.352-13.el6_2.x86_64.rpm
ruby-rdoc-1.8.7.352-13.el6_2.x86_64.rpm
ruby-ri-1.8.7.352-13.el6_2.x86_64.rpm
ruby-static-1.8.7.352-13.el6_2.x86_64.rpm
ruby-tcltk-1.8.7.352-13.el6_2.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)	:

Source:
ruby-1.8.7.352-13.el6_3.src.rpm

x86_64:
ruby-debuginfo-1.8.7.352-13.el6_3.x86_64.rpm
ruby-docs-1.8.7.352-13.el6_3.x86_64.rpm
ruby-ri-1.8.7.352-13.el6_3.x86_64.rpm
ruby-static-1.8.7.352-13.el6_3.x86_64.rpm
ruby-tcltk-1.8.7.352-13.el6_3.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
ruby-1.8.7.352-13.el6_4.src.rpm

x86_64:
ruby-debuginfo-1.8.7.352-13.el6_4.x86_64.rpm
ruby-docs-1.8.7.352-13.el6_4.x86_64.rpm
ruby-ri-1.8.7.352-13.el6_4.x86_64.rpm
ruby-static-1.8.7.352-13.el6_4.x86_64.rpm
ruby-tcltk-1.8.7.352-13.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.2):

Source:
ruby-1.8.7.352-13.el6_2.src.rpm

i386:
ruby-1.8.7.352-13.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.i686.rpm
ruby-devel-1.8.7.352-13.el6_2.i686.rpm
ruby-irb-1.8.7.352-13.el6_2.i686.rpm
ruby-libs-1.8.7.352-13.el6_2.i686.rpm
ruby-rdoc-1.8.7.352-13.el6_2.i686.rpm

ppc64:
ruby-1.8.7.352-13.el6_2.ppc64.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.ppc.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.ppc64.rpm
ruby-devel-1.8.7.352-13.el6_2.ppc.rpm
ruby-devel-1.8.7.352-13.el6_2.ppc64.rpm
ruby-irb-1.8.7.352-13.el6_2.ppc64.rpm
ruby-libs-1.8.7.352-13.el6_2.ppc.rpm
ruby-libs-1.8.7.352-13.el6_2.ppc64.rpm
ruby-rdoc-1.8.7.352-13.el6_2.ppc64.rpm

s390x:
ruby-1.8.7.352-13.el6_2.s390x.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.s390.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.s390x.rpm
ruby-devel-1.8.7.352-13.el6_2.s390.rpm
ruby-devel-1.8.7.352-13.el6_2.s390x.rpm
ruby-irb-1.8.7.352-13.el6_2.s390x.rpm
ruby-libs-1.8.7.352-13.el6_2.s390.rpm
ruby-libs-1.8.7.352-13.el6_2.s390x.rpm
ruby-rdoc-1.8.7.352-13.el6_2.s390x.rpm

x86_64:
ruby-1.8.7.352-13.el6_2.x86_64.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.x86_64.rpm
ruby-devel-1.8.7.352-13.el6_2.i686.rpm
ruby-devel-1.8.7.352-13.el6_2.x86_64.rpm
ruby-irb-1.8.7.352-13.el6_2.x86_64.rpm
ruby-libs-1.8.7.352-13.el6_2.i686.rpm
ruby-libs-1.8.7.352-13.el6_2.x86_64.rpm
ruby-rdoc-1.8.7.352-13.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
ruby-1.8.7.352-13.el6_3.src.rpm

i386:
ruby-1.8.7.352-13.el6_3.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.i686.rpm
ruby-devel-1.8.7.352-13.el6_3.i686.rpm
ruby-irb-1.8.7.352-13.el6_3.i686.rpm
ruby-libs-1.8.7.352-13.el6_3.i686.rpm
ruby-rdoc-1.8.7.352-13.el6_3.i686.rpm

ppc64:
ruby-1.8.7.352-13.el6_3.ppc64.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.ppc.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.ppc64.rpm
ruby-devel-1.8.7.352-13.el6_3.ppc.rpm
ruby-devel-1.8.7.352-13.el6_3.ppc64.rpm
ruby-irb-1.8.7.352-13.el6_3.ppc64.rpm
ruby-libs-1.8.7.352-13.el6_3.ppc.rpm
ruby-libs-1.8.7.352-13.el6_3.ppc64.rpm
ruby-rdoc-1.8.7.352-13.el6_3.ppc64.rpm

s390x:
ruby-1.8.7.352-13.el6_3.s390x.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.s390.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.s390x.rpm
ruby-devel-1.8.7.352-13.el6_3.s390.rpm
ruby-devel-1.8.7.352-13.el6_3.s390x.rpm
ruby-irb-1.8.7.352-13.el6_3.s390x.rpm
ruby-libs-1.8.7.352-13.el6_3.s390.rpm
ruby-libs-1.8.7.352-13.el6_3.s390x.rpm
ruby-rdoc-1.8.7.352-13.el6_3.s390x.rpm

x86_64:
ruby-1.8.7.352-13.el6_3.x86_64.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_3.x86_64.rpm
ruby-devel-1.8.7.352-13.el6_3.i686.rpm
ruby-devel-1.8.7.352-13.el6_3.x86_64.rpm
ruby-irb-1.8.7.352-13.el6_3.x86_64.rpm
ruby-libs-1.8.7.352-13.el6_3.i686.rpm
ruby-libs-1.8.7.352-13.el6_3.x86_64.rpm
ruby-rdoc-1.8.7.352-13.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
ruby-1.8.7.352-13.el6_4.src.rpm

i386:
ruby-1.8.7.352-13.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.i686.rpm
ruby-devel-1.8.7.352-13.el6_4.i686.rpm
ruby-irb-1.8.7.352-13.el6_4.i686.rpm
ruby-libs-1.8.7.352-13.el6_4.i686.rpm
ruby-rdoc-1.8.7.352-13.el6_4.i686.rpm

ppc64:
ruby-1.8.7.352-13.el6_4.ppc64.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.ppc.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.ppc64.rpm
ruby-devel-1.8.7.352-13.el6_4.ppc.rpm
ruby-devel-1.8.7.352-13.el6_4.ppc64.rpm
ruby-irb-1.8.7.352-13.el6_4.ppc64.rpm
ruby-libs-1.8.7.352-13.el6_4.ppc.rpm
ruby-libs-1.8.7.352-13.el6_4.ppc64.rpm
ruby-rdoc-1.8.7.352-13.el6_4.ppc64.rpm

s390x:
ruby-1.8.7.352-13.el6_4.s390x.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.s390.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.s390x.rpm
ruby-devel-1.8.7.352-13.el6_4.s390.rpm
ruby-devel-1.8.7.352-13.el6_4.s390x.rpm
ruby-irb-1.8.7.352-13.el6_4.s390x.rpm
ruby-libs-1.8.7.352-13.el6_4.s390.rpm
ruby-libs-1.8.7.352-13.el6_4.s390x.rpm
ruby-rdoc-1.8.7.352-13.el6_4.s390x.rpm

x86_64:
ruby-1.8.7.352-13.el6_4.x86_64.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_4.x86_64.rpm
ruby-devel-1.8.7.352-13.el6_4.i686.rpm
ruby-devel-1.8.7.352-13.el6_4.x86_64.rpm
ruby-irb-1.8.7.352-13.el6_4.x86_64.rpm
ruby-libs-1.8.7.352-13.el6_4.i686.rpm
ruby-libs-1.8.7.352-13.el6_4.x86_64.rpm
ruby-rdoc-1.8.7.352-13.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.2):

Source:
ruby-1.8.7.352-13.el6_2.src.rpm

i386:
ruby-debuginfo-1.8.7.352-13.el6_2.i686.rpm
ruby-devel-1.8.7.352-13.el6_2.i686.rpm
ruby-docs-1.8.7.352-13.el6_2.i686.rpm
ruby-rdoc-1.8.7.352-13.el6_2.i686.rpm
ruby-ri-1.8.7.352-13.el6_2.i686.rpm
ruby-static-1.8.7.352-13.el6_2.i686.rpm
ruby-tcltk-1.8.7.352-13.el6_2.i686.rpm

ppc64:
ruby-debuginfo-1.8.7.352-13.el6_2.ppc.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.ppc64.rpm
ruby-devel-1.8.7.352-13.el6_2.ppc.rpm
ruby-devel-1.8.7.352-13.el6_2.ppc64.rpm
ruby-docs-1.8.7.352-13.el6_2.ppc64.rpm
ruby-rdoc-1.8.7.352-13.el6_2.ppc64.rpm
ruby-ri-1.8.7.352-13.el6_2.ppc64.rpm
ruby-static-1.8.7.352-13.el6_2.ppc64.rpm
ruby-tcltk-1.8.7.352-13.el6_2.ppc64.rpm

s390x:
ruby-debuginfo-1.8.7.352-13.el6_2.s390.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.s390x.rpm
ruby-devel-1.8.7.352-13.el6_2.s390.rpm
ruby-devel-1.8.7.352-13.el6_2.s390x.rpm
ruby-docs-1.8.7.352-13.el6_2.s390x.rpm
ruby-rdoc-1.8.7.352-13.el6_2.s390x.rpm
ruby-ri-1.8.7.352-13.el6_2.s390x.rpm
ruby-static-1.8.7.352-13.el6_2.s390x.rpm
ruby-tcltk-1.8.7.352-13.el6_2.s390x.rpm

x86_64:
ruby-debuginfo-1.8.7.352-13.el6_2.i686.rpm
ruby-debuginfo-1.8.7.352-13.el6_2.x86_64.rpm
ruby-devel-1.8.7.352-13.el6_2.i686.rpm
ruby-devel-1.8.7.352-13.el6_2.x86_64.rpm
ruby-docs-1.8.7.352-13.el6_2.x86_64.rpm
ruby-rdoc-1.8.7.352-13.el6_2.x86_64.rpm
ruby-ri-1.8.7.352-13.el6_2.x86_64.rpm
ruby-static-1.8.7.352-13.el6_2.x86_64.rpm
ruby-tcltk-1.8.7.352-13.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source:
ruby-1.8.7.352-13.el6_3.src.rpm

i386:
ruby-debuginfo-1.8.7.352-13.el6_3.i686.rpm
ruby-docs-1.8.7.352-13.el6_3.i686.rpm
ruby-ri-1.8.7.352-13.el6_3.i686.rpm
ruby-static-1.8.7.352-13.el6_3.i686.rpm
ruby-tcltk-1.8.7.352-13.el6_3.i686.rpm

ppc64:
ruby-debuginfo-1.8.7.352-13.el6_3.ppc64.rpm
ruby-docs-1.8.7.352-13.el6_3.ppc64.rpm
ruby-ri-1.8.7.352-13.el6_3.ppc64.rpm
ruby-static-1.8.7.352-13.el6_3.ppc64.rpm
ruby-tcltk-1.8.7.352-13.el6_3.ppc64.rpm

s390x:
ruby-debuginfo-1.8.7.352-13.el6_3.s390x.rpm
ruby-docs-1.8.7.352-13.el6_3.s390x.rpm
ruby-ri-1.8.7.352-13.el6_3.s390x.rpm
ruby-static-1.8.7.352-13.el6_3.s390x.rpm
ruby-tcltk-1.8.7.352-13.el6_3.s390x.rpm

x86_64:
ruby-debuginfo-1.8.7.352-13.el6_3.x86_64.rpm
ruby-docs-1.8.7.352-13.el6_3.x86_64.rpm
ruby-ri-1.8.7.352-13.el6_3.x86_64.rpm
ruby-static-1.8.7.352-13.el6_3.x86_64.rpm
ruby-tcltk-1.8.7.352-13.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
ruby-1.8.7.352-13.el6_4.src.rpm

i386:
ruby-debuginfo-1.8.7.352-13.el6_4.i686.rpm
ruby-docs-1.8.7.352-13.el6_4.i686.rpm
ruby-ri-1.8.7.352-13.el6_4.i686.rpm
ruby-static-1.8.7.352-13.el6_4.i686.rpm
ruby-tcltk-1.8.7.352-13.el6_4.i686.rpm

ppc64:
ruby-debuginfo-1.8.7.352-13.el6_4.ppc64.rpm
ruby-docs-1.8.7.352-13.el6_4.ppc64.rpm
ruby-ri-1.8.7.352-13.el6_4.ppc64.rpm
ruby-static-1.8.7.352-13.el6_4.ppc64.rpm
ruby-tcltk-1.8.7.352-13.el6_4.ppc64.rpm

s390x:
ruby-debuginfo-1.8.7.352-13.el6_4.s390x.rpm
ruby-docs-1.8.7.352-13.el6_4.s390x.rpm
ruby-ri-1.8.7.352-13.el6_4.s390x.rpm
ruby-static-1.8.7.352-13.el6_4.s390x.rpm
ruby-tcltk-1.8.7.352-13.el6_4.s390x.rpm

x86_64:
ruby-debuginfo-1.8.7.352-13.el6_4.x86_64.rpm
ruby-docs-1.8.7.352-13.el6_4.x86_64.rpm
ruby-ri-1.8.7.352-13.el6_4.x86_64.rpm
ruby-static-1.8.7.352-13.el6_4.x86_64.rpm
ruby-tcltk-1.8.7.352-13.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4164.html
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSlPJkXlSAg2UNWIIRAmGVAJ0ftFXiZwwEQYrgDr4bmR7n7pvbtQCbB8VQ
Q2wQW0K2XmUcezCSz0pyQ2M=
=Cisx
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list