Red Hat Security Advisory 2022-6585-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include a double free vulnerability.
1ff122457a9752bdbfb6cb45ab90c6e6d019e61a2c3f8ef3642e2c8ea9b73161
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: ruby security, bug fix, and enhancement update
Advisory ID: RHSA-2022:6585-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6585
Issue date: 2022-09-20
CVE Names: CVE-2022-28738 CVE-2022-28739
====================================================================
1. Summary:
An update for ruby is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 9) - noarch
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
3. Description:
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby
(3.0.4). (BZ#2109428)
Security Fix(es):
* Ruby: Double free in Regexp compilation (CVE-2022-28738)
* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
5. Bugs fixed (https://bugzilla.redhat.com/):
2075685 - CVE-2022-28738 Ruby: Double free in Regexp compilation
2075687 - CVE-2022-28739 Ruby: Buffer overrun in String-to-Float conversion
2109428 - ruby:3.0/ruby: Rebase to the latest Ruby 3.0 release [rhel-9] [rhel-9.0.0.z]
6. Package List:
Red Hat Enterprise Linux AppStream (v. 9):
Source:
ruby-3.0.4-160.el9_0.src.rpm
aarch64:
ruby-3.0.4-160.el9_0.aarch64.rpm
ruby-debuginfo-3.0.4-160.el9_0.aarch64.rpm
ruby-debugsource-3.0.4-160.el9_0.aarch64.rpm
ruby-devel-3.0.4-160.el9_0.aarch64.rpm
ruby-libs-3.0.4-160.el9_0.aarch64.rpm
ruby-libs-debuginfo-3.0.4-160.el9_0.aarch64.rpm
rubygem-bigdecimal-3.0.0-160.el9_0.aarch64.rpm
rubygem-bigdecimal-debuginfo-3.0.0-160.el9_0.aarch64.rpm
rubygem-io-console-0.5.7-160.el9_0.aarch64.rpm
rubygem-io-console-debuginfo-0.5.7-160.el9_0.aarch64.rpm
rubygem-json-2.5.1-160.el9_0.aarch64.rpm
rubygem-json-debuginfo-2.5.1-160.el9_0.aarch64.rpm
rubygem-psych-3.3.2-160.el9_0.aarch64.rpm
rubygem-psych-debuginfo-3.3.2-160.el9_0.aarch64.rpm
noarch:
ruby-default-gems-3.0.4-160.el9_0.noarch.rpm
rubygem-bundler-2.2.33-160.el9_0.noarch.rpm
rubygem-irb-1.3.5-160.el9_0.noarch.rpm
rubygem-minitest-5.14.2-160.el9_0.noarch.rpm
rubygem-power_assert-1.2.0-160.el9_0.noarch.rpm
rubygem-rake-13.0.3-160.el9_0.noarch.rpm
rubygem-rbs-1.4.0-160.el9_0.noarch.rpm
rubygem-rdoc-6.3.3-160.el9_0.noarch.rpm
rubygem-rexml-3.2.5-160.el9_0.noarch.rpm
rubygem-rss-0.2.9-160.el9_0.noarch.rpm
rubygem-test-unit-3.3.7-160.el9_0.noarch.rpm
rubygem-typeprof-0.15.2-160.el9_0.noarch.rpm
rubygems-3.2.33-160.el9_0.noarch.rpm
rubygems-devel-3.2.33-160.el9_0.noarch.rpm
ppc64le:
ruby-3.0.4-160.el9_0.ppc64le.rpm
ruby-debuginfo-3.0.4-160.el9_0.ppc64le.rpm
ruby-debugsource-3.0.4-160.el9_0.ppc64le.rpm
ruby-devel-3.0.4-160.el9_0.ppc64le.rpm
ruby-libs-3.0.4-160.el9_0.ppc64le.rpm
ruby-libs-debuginfo-3.0.4-160.el9_0.ppc64le.rpm
rubygem-bigdecimal-3.0.0-160.el9_0.ppc64le.rpm
rubygem-bigdecimal-debuginfo-3.0.0-160.el9_0.ppc64le.rpm
rubygem-io-console-0.5.7-160.el9_0.ppc64le.rpm
rubygem-io-console-debuginfo-0.5.7-160.el9_0.ppc64le.rpm
rubygem-json-2.5.1-160.el9_0.ppc64le.rpm
rubygem-json-debuginfo-2.5.1-160.el9_0.ppc64le.rpm
rubygem-psych-3.3.2-160.el9_0.ppc64le.rpm
rubygem-psych-debuginfo-3.3.2-160.el9_0.ppc64le.rpm
s390x:
ruby-3.0.4-160.el9_0.s390x.rpm
ruby-debuginfo-3.0.4-160.el9_0.s390x.rpm
ruby-debugsource-3.0.4-160.el9_0.s390x.rpm
ruby-devel-3.0.4-160.el9_0.s390x.rpm
ruby-libs-3.0.4-160.el9_0.s390x.rpm
ruby-libs-debuginfo-3.0.4-160.el9_0.s390x.rpm
rubygem-bigdecimal-3.0.0-160.el9_0.s390x.rpm
rubygem-bigdecimal-debuginfo-3.0.0-160.el9_0.s390x.rpm
rubygem-io-console-0.5.7-160.el9_0.s390x.rpm
rubygem-io-console-debuginfo-0.5.7-160.el9_0.s390x.rpm
rubygem-json-2.5.1-160.el9_0.s390x.rpm
rubygem-json-debuginfo-2.5.1-160.el9_0.s390x.rpm
rubygem-psych-3.3.2-160.el9_0.s390x.rpm
rubygem-psych-debuginfo-3.3.2-160.el9_0.s390x.rpm
x86_64:
ruby-3.0.4-160.el9_0.i686.rpm
ruby-3.0.4-160.el9_0.x86_64.rpm
ruby-debuginfo-3.0.4-160.el9_0.i686.rpm
ruby-debuginfo-3.0.4-160.el9_0.x86_64.rpm
ruby-debugsource-3.0.4-160.el9_0.i686.rpm
ruby-debugsource-3.0.4-160.el9_0.x86_64.rpm
ruby-devel-3.0.4-160.el9_0.i686.rpm
ruby-devel-3.0.4-160.el9_0.x86_64.rpm
ruby-libs-3.0.4-160.el9_0.i686.rpm
ruby-libs-3.0.4-160.el9_0.x86_64.rpm
ruby-libs-debuginfo-3.0.4-160.el9_0.i686.rpm
ruby-libs-debuginfo-3.0.4-160.el9_0.x86_64.rpm
rubygem-bigdecimal-3.0.0-160.el9_0.x86_64.rpm
rubygem-bigdecimal-debuginfo-3.0.0-160.el9_0.i686.rpm
rubygem-bigdecimal-debuginfo-3.0.0-160.el9_0.x86_64.rpm
rubygem-io-console-0.5.7-160.el9_0.x86_64.rpm
rubygem-io-console-debuginfo-0.5.7-160.el9_0.i686.rpm
rubygem-io-console-debuginfo-0.5.7-160.el9_0.x86_64.rpm
rubygem-json-2.5.1-160.el9_0.x86_64.rpm
rubygem-json-debuginfo-2.5.1-160.el9_0.i686.rpm
rubygem-json-debuginfo-2.5.1-160.el9_0.x86_64.rpm
rubygem-psych-3.3.2-160.el9_0.x86_64.rpm
rubygem-psych-debuginfo-3.3.2-160.el9_0.i686.rpm
rubygem-psych-debuginfo-3.3.2-160.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 9):
noarch:
ruby-doc-3.0.4-160.el9_0.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2022-28738
https://access.redhat.com/security/cve/CVE-2022-28739
https://access.redhat.com/security/updates/classification/#moderate
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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komJ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce