-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0700 -- [RedHat]
                      Moderate: ruby security update
                               15 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              ruby
Publisher:            Red Hat
Operating System:     Red Hat Linux 
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2726 CVE-2008-2725 CVE-2008-2664
                      CVE-2008-2663 CVE-2008-2662 CVE-2008-2376
                      CVE-2006-6303

Ref:                  ESB-2008.0641

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0561.html
                      https://rhn.redhat.com/errata/RHSA-2008-0562.html

Comment: This advisory contains two (2) Red Hat advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2008:0561-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0561.html
Issue date:        2008-07-14
CVE Names:         CVE-2008-2662 CVE-2008-2663 CVE-2008-2664 
                   CVE-2008-2725 CVE-2008-2726 CVE-2008-2376 
=====================================================================

1. Summary:

Updated ruby packages that fix several security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4- i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Ruby is an interpreted scripting language for quick and easy
object-oriented programming.

Multiple integer overflows leading to a heap overflow were discovered in
the array- and string-handling code used by Ruby. An attacker could use
these flaws to crash a Ruby application or, possibly, execute arbitrary
code with the privileges of the Ruby application using untrusted inputs in
array or string operations. (CVE-2008-2376, CVE-2008-2662, CVE-2008-2663,
CVE-2008-2725, CVE-2008-2726)

It was discovered that Ruby used the alloca() memory allocation function in
the format (%) method of the String class without properly restricting
maximum string length. An attacker could use this flaw to crash a Ruby
application or, possibly, execut arbitrary code with the privileges of the
Ruby application using long, untrusted strings as format strings.
(CVE-2008-2664)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting these issues.

Users of Ruby should upgrade to these updated packages, which contain a
backported patch to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

450821 - CVE-2008-2662 ruby: Integer overflows in rb_str_buf_append()
450825 - CVE-2008-2663 ruby: Integer overflows in rb_ary_store()
450834 - CVE-2008-2664 ruby: Unsafe use of alloca in rb_str_format()
451821 - CVE-2008-2725 ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N
451828 - CVE-2008-2726 ruby: integer oerflow in rb_ary_splice/update/replace() - beg + rlen
453589 - CVE-2008-2376 ruby: integer overflows in rb_ary_fill() / Array#fill

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/ruby-1.8.1-7.el4_6.1.src.rpm

i386:
irb-1.8.1-7.el4_6.1.i386.rpm
ruby-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-devel-1.8.1-7.el4_6.1.i386.rpm
ruby-docs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-mode-1.8.1-7.el4_6.1.i386.rpm
ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm

ia64:
irb-1.8.1-7.el4_6.1.ia64.rpm
ruby-1.8.1-7.el4_6.1.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm
ruby-devel-1.8.1-7.el4_6.1.ia64.rpm
ruby-docs-1.8.1-7.el4_6.1.ia64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.ia64.rpm
ruby-mode-1.8.1-7.el4_6.1.ia64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm

ppc:
irb-1.8.1-7.el4_6.1.ppc.rpm
ruby-1.8.1-7.el4_6.1.ppc.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ppc.rpm
ruy-debuginfo-1.8.1-7.el4_6.1.ppc64.rpm
ruby-devel-1.8.1-7.el4_6.1.ppc.rpm
ruby-docs-1.8.1-7.el4_6.1.ppc.rpm
ruby-libs-1.8.1-7.el4_6.1.ppc.rpm
ruby-libs-1.8.1-7.el4_6.1.ppc64.rpm
ruby-mode-1.8.1-7.el4_6.1.ppc.rpm
ruby-tcltk-1.8.1-7.el4_6.1.ppc.rpm

s390:
irb-1.8.1-7.el4_6.1.s390.rpm
ruby-1.8.1-7.el4_6.1.s390.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.s390.rpm
ruby-devel-1.8.1-7.el4_6.1.s390.rpm
ruby-docs-1.8.1-7.el4_6.1.s390.rpm
ruby-libs-1.8.1-7.el4_6.1.s390.rpm
ruby-mode-1.8.1-7.el4_6.1.s390.rpm
ruby-tcltk-1.8.1-7.el4_6.1.s390.rpm

s390x:
irb-1.8.1-7.el4_6.1.s390x.rpm
ruby-1.8.1-7.el4_6.1.s390x.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.s390.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.s390x.rpm
ruby-devel-1.8.1-7.el4_6.1.s390x.rpm
ruby-docs-1.8.1-7.el4_6.1.s390x.rpm
ruby-libs-1.8.1-7.el4_6.1.s390.rpm
ruby-libs-1.8.1-7.el4_6.1.s390x.rpm
ruby-mode-1.8.1-7.el4_6.1.s390x.rpm
ruby-tcltk-1.8.1-7.el4_6.1.s390x.rpm

x86_64:
irb-1.8.1-7.el4_6.1.x86_64.rpm
ruby-1.8.1-7.el4_6.1.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-18.1-7.el4_6.1.x86_64.rpm
ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm
ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/ruby-1.8.1-7.el4_6.1.src.rpm

i386:
irb-1.8.1-7.el4_6.1.i386.rpm
ruby-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-devel-1.8.1-7.el4_6.1.i386.rpm
ruby-docs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-mode-1.8.1-7.el4_6.1.i386.rpm
ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm

x86_64:
irb-1.8.1-7.el4_6.1.x86_64.rpm
ruby-1.8.1-7.el4_6.1.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm
ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm
ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm
ruby-tcltk-1.8.17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/ruby-1.8.1-7.el4_6.1.src.rpm

i386:
irb-1.8.1-7.el4_6.1.i386.rpm
ruby-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-devel-1.8.1-7.el4_6.1.i386.rpm
ruby-docs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-mode-1.8.1-7.el4_6.1.i386.rpm
ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm

ia64:
irb-1.8.1-7.el4_6.1.ia64.rpm
ruby-1.8.1-7.el4_6.1.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm
ruby-devel-1.8.1-7.el4_6.1.ia64.rpm
ruby-docs-1.8.1-7.el4_6.1.ia64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.ia64.rpm
ruby-mode-1.8.1-7.el4_6.1.ia64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm

x86_64:
irb-1.8.1-7.el4_6.1.x86_64.rpm
ruby-1.8.1-7.el4_6.1.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm
ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm
ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm
rub-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/ruby-1.8.1-7.el4_6.1.src.rpm

i386:
irb-1.8.1-7.el4_6.1.i386.rpm
ruby-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-devel-1.8.1-7.el4_6.1.i386.rpm
ruby-docs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-mode-1.8.1-7.el4_6.1.i386.rpm
ruby-tcltk-1.8.1-7.el4_6.1.i386.rpm

ia64:
irb-1.8.1-7.el4_6.1.ia64.rpm
ruby-1.8.1-7.el4_6.1.ia64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.ia64.rpm
ruby-devel-1.8.1-7.el4_6.1.ia64.rpm
ruby-docs-1.8.1-7.el4_6.1.ia64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.ia64.rpm
ruby-mode-1.8.1-7.el4_6.1.ia64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.ia64.rpm

x86_64:
irb-1.8.1-7.el4_6.1.x86_64.rpm
ruby-1.8.1-7.el4_6.1.x86_64.rpm
ruby-debuginfo-1.8.1-7.el4_6.1.i386.rp
ruby-debuginfo-1.8.1-7.el4_6.1.x86_64.rpm
ruby-devel-1.8.1-7.el4_6.1.x86_64.rpm
ruby-docs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-libs-1.8.1-7.el4_6.1.i386.rpm
ruby-libs-1.8.1-7.el4_6.1.x86_64.rpm
ruby-mode-1.8.1-7.el4_6.1.x86_64.rpm
ruby-tcltk-1.8.1-7.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ruby-1.8.5-5.el5_2.3.src.rpm

i386:
ruby-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-docs-1.8.5-5.el5_2.3.i386.rpm
ruby-irb-1.8.5-5.el5_2.3.i386.rpm
ruby-libs-1.8.5-5.el5_2.3.i386.rpm
ruby-rdoc-1.8.5-5.el5_2.3.i386.rpm
ruby-ri-1.8.5-5.el5_2.3.i386.rpm
ruby-tcltk-1.8.5-5.el5_2.3.i386.rpm

x86_64:
ruby-1.8.5-5.el5_2.3.x86_64.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm
ruby-docs-1.8.5-5.el5_2.3.x86_64.rpm
ruby-irb-1.8.5-5.el5_2.3.x86_64.rpm
ruby-libs-1.8.5-5.el5_2.3.i386.rpm
ruby-libs-1.8.5-5.el5_2.3.x86_64.rpm
ruby-rdoc-1.8.5-5.el5_2.3.x86_64.rpm
ruby-ri-1.8.55.el5_2.3.x86_64.rpm
ruby-tcltk-1.8.5-5.el5_2.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/ruby-1.8.5-5.el5_2.3.src.rpm

i386:
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-devel-1.8.5-5.el5_2.3.i386.rpm
ruby-mode-1.8.5-5.el5_2.3.i386.rpm

x86_64:
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm
ruby-devel-1.8.5-5.el5_2.3.i386.rpm
ruby-devel-1.8.5-5.el5_2.3.x86_64.rpm
ruby-mode-1.8.5-5.el5_2.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/ruby-1.8.5-5.el5_2.3.src.rpm

i386:
ruby-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-devel-1.8.5-5.el5_2.3.i386.rpm
ruby-docs-1.8.5-5.el5_2.3.i386.rpm
ruby-irb-1.8.5-5.el5_2.3.i386.rpm
ruby-libs-1.8.5-5.el5_2.3.i386.rpm
ruby-mode-1.8.5-5.el5_2.3.i386.rpm
ruby-rdoc-1.8.5-5.el5_2.3.i386.rpm
ruby-ri-1.8.5-5.el5_2.3.i386.rpm
ruby-tcltk-1.8.5-5.el5_2.3.i36.rpm

ia64:
ruby-1.8.5-5.el5_2.3.ia64.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.ia64.rpm
ruby-devel-1.8.5-5.el5_2.3.ia64.rpm
ruby-docs-1.8.5-5.el5_2.3.ia64.rpm
ruby-irb-1.8.5-5.el5_2.3.ia64.rpm
ruby-libs-1.8.5-5.el5_2.3.ia64.rpm
ruby-mode-1.8.5-5.el5_2.3.ia64.rpm
ruby-rdoc-1.8.5-5.el5_2.3.ia64.rpm
ruby-ri-1.8.5-5.el5_2.3.ia64.rpm
ruby-tcltk-1.8.5-5.el5_2.3.ia64.rpm

ppc:
ruby-1.8.5-5.el5_2.3.ppc.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.ppc.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.ppc64.rpm
ruby-devel-1.8.5-5.el5_2.3.ppc.rpm
ruby-devel-1.8.5-5.el5_2.3.ppc64.rpm
ruby-docs-1.8.5-5.el5_2.3.ppc.rpm
ruby-irb-1.8.5-5.el5_2.3.ppc.rpm
ruby-libs-1.8.5-5.el5_2.3.ppc.rpm
ruby-libs-1.8.5-5.el5_2.3.ppc64.rpm
ruby-mode-1.8.5-5.el5_2.3.ppc.rpm
ruby-rdoc-1.8.5-5.el5_2.3.ppc.rpm
ruby-ri-1.8.5-5.el5_2.3.ppc.rpm
ruby-tcltk-1.8.5-5.el5_2.3.ppc.rpm

s390x:
ruby-1.8.5-5.el5_2.3.s390x.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.s390.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.s390x.rpm
ruby-devel-1.8.5-5.el5_2.3.s390.rpm
ruby-devel-1.8.5-5.el5_2.3.s390x.rpm
ruby-docs-.8.5-5.el5_2.3.s390x.rpm
ruby-irb-1.8.5-5.el5_2.3.s390x.rpm
ruby-libs-1.8.5-5.el5_2.3.s390.rpm
ruby-libs-1.8.5-5.el5_2.3.s390x.rpm
ruby-mode-1.8.5-5.el5_2.3.s390x.rpm
ruby-rdoc-1.8.5-5.el5_2.3.s390x.rpm
ruby-ri-1.8.5-5.el5_2.3.s390x.rpm
ruby-tcltk-1.8.5-5.el5_2.3.s390x.rpm

x86_64:
ruby-1.8.5-5.el5_2.3.x86_64.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.i386.rpm
ruby-debuginfo-1.8.5-5.el5_2.3.x86_64.rpm
ruby-devel-1.8.5-5.el5_2.3.i386.rpm
ruby-devel-1.8.5-5.el5_2.3.x86_64.rpm
ruby-docs-1.8.5-5.el5_2.3.x86_64.rpm
ruby-irb-1.8.5-5.el5_2.3.x86_64.rpm
ruby-libs-1.8.5-5.el5_2.3.i386.rpm
ruby-libs-1.8.5-5.el5_2.3.x86_64.rpm
ruby-mode-1.8.5-5.el5_2.3.x86_64.rpm
ruby-rdoc-1.8.5-5.el5_2.3.x86_64.rpm
ruby-ri-1.8.5-5.el5_2.3.x86_64.rpm
ruby-tcltk-1.8.5-5.el5_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2662
http:/cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2376
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIe1RLXlSAg2UNWIIRAs7wAJ95TZIQYSJIlD2t+wAjaF+2UE5DPwCePi9Z
r2B3QtLlibky8F9MTvwxPGg=
=9jL4
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby security update
Advisory ID:       RHSA-2008:0562-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0562.html
Issue date:        2008-07-14
CVE Names:         CVE-2008-2663 CVE-2008-2664 CVE-2008-2725 
                   CVE-2008-2726 CVE-2006-6303 CVE-2008-2376 
=====================================================================

1. Summary:

Updated ruby packages that fix several security issues are now available
for Red Hat Enterprise Linux 2.1 and 3.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enerprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Ruby is an interpreted scripting language for quick and easy
object-oriented programming.

Multiple integer overflows leading to a heap overflow were discovered in
the array- and string-handling code used by Ruby. An attacker could use
these flaws to crash a Ruby application or, possibly, execute arbitrary
code with the privileges of the Ruby application using untrusted inputs in
array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725,
CVE-2008-2726)

It was discovered that Ruby used the alloca() memory allocation function in
the format (%) method of the String class without properly restricting
maximum string length. An attacker could use this flaw to crash a Ruby
application or, possibly, execute arbitrary code with the privileges of the
Ruby applicatin using long, untrusted strings as format strings.
(CVE-2008-2664)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting these issues.

A flaw was discovered in the way Ruby's CGI module handles certain HTTP
requests. A remote attacker could send a specially crafted request and
cause the Ruby CGI script to enter an infinite loop, possibly causing a
denial of service. (CVE-2006-6303)

Users of Ruby should upgrade to these updated packages, which contain a
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

218287 - CVE-2006-6303 ruby's cgi.rb vulnerable infinite loop DoS
450825 - CVE-2008-2663 ruby: Integer overflows in rb_ary_store()
450834 -CVE-2008-2664 ruby: Unsafe use of alloca in rb_str_format()
451821 - CVE-2008-2725 ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N
451828 - CVE-2008-2726 ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen
453589 - CVE-2008-2376 ruby: integer overflows in rb_ary_fill() / Array#fill

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/ruby-1.6.4-6.el2.src.rpm

i386:
irb-1.6.4-6.el2.i386.rpm
ruby-1.6.4-6.el2.i386.rpm
ruby-devel-1.6.4-6.el2.i386.rpm
ruby-docs-1.6.4-6.el2.i386.rpm
ruby-libs-1.6.4-6.el2.i386.rpm
ruby-tcltk-1.6.4-6.el2.i386.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/ruby-1.6.4-6.el2.src.rpm

i386:
irb-1.6.4-6.el2.i386.rpm
ruby-1.6.4-6.el2.i386.rpm
ruby-devel-1.6.4-6.el2.i386.rpm
ruby-docs-1.6.4-6.el2.i386.rpm
ruby-libs-1.6.4-6.el2.i386.rpm
ruby-tcltk-1.6.4-6.el2.i386.rpm

Red Hat Enterprise Linux WS version .1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/ruby-1.6.4-6.el2.src.rpm

i386:
irb-1.6.4-6.el2.i386.rpm
ruby-1.6.4-6.el2.i386.rpm
ruby-devel-1.6.4-6.el2.i386.rpm
ruby-docs-1.6.4-6.el2.i386.rpm
ruby-libs-1.6.4-6.el2.i386.rpm
ruby-tcltk-1.6.4-6.el2.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/ruby-1.6.8-12.el3.src.rpm

i386:
irb-1.6.8-12.el3.i386.rpm
ruby-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-devel-1.6.8-12.el3.i386.rpm
ruby-docs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-mode-1.6.8-12.el3.i386.rpm
ruby-tcltk-1.6.8-12.el3.i386.rpm

ia64:
irb-1.6.8-12.el3.ia64.rpm
ruby-1.6.8-12.el3.ia64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.ia64.rpm
ruby-devel-1.6.8-12.el3.ia64.rpm
ruby-docs-1.6.8-12.el3.ia64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.ia64.rpm
ruby-mode-1.6.8-12.el3.ia64.rpm
ruby-tcltk-1.6.8-12.el3.ia64.rpm

ppc:
irb-1.6.8-12.el3.ppc.rpm
rub-1.6.8-12.el3.ppc.rpm
ruby-debuginfo-1.6.8-12.el3.ppc.rpm
ruby-debuginfo-1.6.8-12.el3.ppc64.rpm
ruby-devel-1.6.8-12.el3.ppc.rpm
ruby-docs-1.6.8-12.el3.ppc.rpm
ruby-libs-1.6.8-12.el3.ppc.rpm
ruby-libs-1.6.8-12.el3.ppc64.rpm
ruby-mode-1.6.8-12.el3.ppc.rpm
ruby-tcltk-1.6.8-12.el3.ppc.rpm

s390:
irb-1.6.8-12.el3.s390.rpm
ruby-1.6.8-12.el3.s390.rpm
ruby-debuginfo-1.6.8-12.el3.s390.rpm
ruby-devel-1.6.8-12.el3.s390.rpm
ruby-docs-1.6.8-12.el3.s390.rpm
ruby-libs-1.6.8-12.el3.s390.rpm
ruby-mode-1.6.8-12.el3.s390.rpm
ruby-tcltk-1.6.8-12.el3.s390.rpm

s390x:
irb-1.6.8-12.el3.s390x.rpm
ruby-1.6.8-12.el3.s390x.rpm
ruby-debuginfo-1.6.8-12.el3.s390.rpm
ruby-debuginfo-1.6.8-12.el3.s390x.rpm
ruby-devel-1.6.8-12.el3.s390x.rpm
ruby-docs-1.6.8-12.el3.s390x.rpm
ruby-libs-1.6.8-12.el3.s390.rpm
ruby-libs-1.6.8-12.el3.s390x.rpm
ruby-mode-1.6.8-12.el3.s390x.rpm
ruby-tcltk-1.6.8-12.el3.s390x.rpm

x86_64:
irb-1.6.8-12.el3.x86_64.rpm
ruby-1.6.8-12.el3.x86_64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.x86_64.rpm
uby-devel-1.6.8-12.el3.x86_64.rpm
ruby-docs-1.6.8-12.el3.x86_64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.x86_64.rpm
ruby-mode-1.6.8-12.el3.x86_64.rpm
ruby-tcltk-1.6.8-12.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/ruby-1.6.8-12.el3.src.rpm

i386:
irb-1.6.8-12.el3.i386.rpm
ruby-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-devel-1.6.8-12.el3.i386.rpm
ruby-docs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-mode-1.6.8-12.el3.i386.rpm
ruby-tcltk-1.6.8-12.el3.i386.rpm

x86_64:
irb-1.6.8-12.el3.x86_64.rpm
ruby-1.6.8-12.el3.x86_64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.x86_64.rpm
ruby-devel-1.6.8-12.el3.x86_64.rpm
ruby-docs-1.6.8-12.el3.x86_64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.x86_64.rpm
ruby-mode-1.6.8-12.el3.x86_64.rpm
ruby-tcltk-1.6.8-12.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SPMS/ruby-1.6.8-12.el3.src.rpm

i386:
irb-1.6.8-12.el3.i386.rpm
ruby-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-devel-1.6.8-12.el3.i386.rpm
ruby-docs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-mode-1.6.8-12.el3.i386.rpm
ruby-tcltk-1.6.8-12.el3.i386.rpm

ia64:
irb-1.6.8-12.el3.ia64.rpm
ruby-1.6.8-12.el3.ia64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.ia64.rpm
ruby-devel-1.6.8-12.el3.ia64.rpm
ruby-docs-1.6.8-12.el3.ia64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.ia64.rpm
ruby-mode-1.6.8-12.el3.ia64.rpm
ruby-tcltk-1.6.8-12.el3.ia64.rpm

x86_64:
irb-1.6.8-12.el3.x86_64.rpm
ruby-1.6.8-12.el3.x86_64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.x86_64.rpm
ruby-devel-1.6.8-12.el3.x86_64.rpm
ruby-docs-1.6.8-12.el3.x86_64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.x86_64.rpm
ruby-mode-1.6.8-12.el3.x86_64.rpm
ruby-tcltk-1.6.8-12.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://update.redhat.com/enterprise/3WS/en/os/SRPMS/ruby-1.6.8-12.el3.src.rpm

i386:
irb-1.6.8-12.el3.i386.rpm
ruby-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-devel-1.6.8-12.el3.i386.rpm
ruby-docs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-mode-1.6.8-12.el3.i386.rpm
ruby-tcltk-1.6.8-12.el3.i386.rpm

ia64:
irb-1.6.8-12.el3.ia64.rpm
ruby-1.6.8-12.el3.ia64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.ia64.rpm
ruby-devel-1.6.8-12.el3.ia64.rpm
ruby-docs-1.6.8-12.el3.ia64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.ia64.rpm
ruby-mode-1.6.8-12.el3.ia64.rpm
ruby-tcltk-1.6.8-12.el3.ia64.rpm

x86_64:
irb-1.6.8-12.el3.x86_64.rpm
ruby-1.6.8-12.el3.x86_64.rpm
ruby-debuginfo-1.6.8-12.el3.i386.rpm
ruby-debuginfo-1.6.8-12.el3.x86_64.rpm
ruby-devel-1.6.8-12.el3.x86_64.rpm
ruby-docs-1.6.8-12.el3.x86_64.rpm
ruby-libs-1.6.8-12.el3.i386.rpm
ruby-libs-1.6.8-12.el3.x86_64.rpm
ruby-mode-1.6.8-12.el3.x86_64.rpm
ruby-tcltk-1.6.8-12.el3.x86_64.rpm

These packages are GPG sined by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2725
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2726
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2376
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIe1gHXlSAg2UNWIIRAqHZAJ0YYdTHBI+3VWFF4dmaD5mN71lp8ACeLwsY
+KFTmUehS8lDB967OCewHL0=
=7Ubq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHvpTSh9+71yA2DNAQITxgP/QHErY2vA+Cx14MUb+3lzd5b5160sU6Hb
cGQAivvi4geLscDe18jZajJIq0jO1edJQe2LT87ME1taIRTFxvDgyxUsKDfRdfyG
fyhkA7yawfylLDTuEmYsVlfrMYNWsafLRCfl6eCQwad9EtCysuehDnx/9PjUC83U
HpvxUE0/Mb8=
=Bhms
-----END PGP SIGNATURE-----