Lucene search

K
centosCentOS ProjectCESA-2019:1235
HistoryMay 21, 2019 - 9:25 p.m.

ruby, rubygem, rubygems security update

2019-05-2121:25:00
CentOS Project
lists.centos.org
188

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

69.6%

CentOS Errata and Security Advisory CESA-2019:1235

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • rubygems: Installing a malicious gem may lead to arbitrary code execution (CVE-2019-8324)

  • rubygems: Escape sequence injection vulnerability in gem owner (CVE-2019-8322)

  • rubygems: Escape sequence injection vulnerability in API response handling (CVE-2019-8323)

  • rubygems: Escape sequence injection vulnerability in errors (CVE-2019-8325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2019-May/085477.html

Affected packages:
ruby
ruby-devel
ruby-doc
ruby-irb
ruby-libs
ruby-tcltk
rubygem-bigdecimal
rubygem-io-console
rubygem-json
rubygem-minitest
rubygem-psych
rubygem-rake
rubygem-rdoc
rubygems
rubygems-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2019:1235

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

69.6%