Lucene search

K
centosCentOS ProjectCESA-2019:2028
HistoryAug 30, 2019 - 4:17 a.m.

ruby, rubygem, rubygems security update

2019-08-3004:17:17
CentOS Project
lists.centos.org
172

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.022 Low

EPSS

Percentile

89.4%

CentOS Errata and Security Advisory CESA-2019:2028

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • ruby: HTTP response splitting in WEBrick (CVE-2017-17742)

  • ruby: DoS by large request in WEBrick (CVE-2018-8777)

  • ruby: Buffer under-read in String#unpack (CVE-2018-8778)

  • ruby: Unintentional directory traversal by poisoned NULL byte in Dir (CVE-2018-8780)

  • ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives (CVE-2018-16396)

  • rubygems: Path traversal when writing to a symlinked basedir outside of the root (CVE-2018-1000073)

  • rubygems: Unsafe Object Deserialization Vulnerability in gem owner allowing arbitrary code execution on specially crafted YAML (CVE-2018-1000074)

  • rubygems: Improper verification of signatures in tarball allows to install mis-signed gem (CVE-2018-1000076)

  • rubygems: Missing URL validation on spec home attribute allows malicious gem to set an invalid homepage URL (CVE-2018-1000077)

  • rubygems: XSS vulnerability in homepage attribute when displayed via gem server (CVE-2018-1000078)

  • rubygems: Path traversal issue during gem installation allows to write to arbitrary filesystem locations (CVE-2018-1000079)

  • ruby: Unintentional file and directory creation with directory traversal in tempfile and tmpdir (CVE-2018-6914)

  • ruby: Unintentional socket creation by poisoned NULL byte in UNIXServer and UNIXSocket (CVE-2018-8779)

  • rubygems: Infinite loop vulnerability due to negative size in tar header causes Denial of Service (CVE-2018-1000075)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-cr-announce/2019-August/032394.html

Affected packages:
ruby
ruby-devel
ruby-doc
ruby-irb
ruby-libs
ruby-tcltk
rubygem-bigdecimal
rubygem-io-console
rubygem-json
rubygem-minitest
rubygem-psych
rubygem-rake
rubygem-rdoc
rubygems
rubygems-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2019:2028

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.022 Low

EPSS

Percentile

89.4%