Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:1963 - Security Advisory
Issued:
2020-04-29
Updated:
2020-04-29

RHSA-2020:1963 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ruby security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ruby is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • ruby: HTTP response splitting in WEBrick (CVE-2017-17742)
  • ruby: Buffer under-read in String#unpack (CVE-2018-8778)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.5 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5 ppc64le

Fixes

  • BZ - 1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
  • BZ - 1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack

CVEs

  • CVE-2017-17742
  • CVE-2018-8778

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.5

SRPM
ruby-2.0.0.648-36.el7_5.src.rpm SHA-256: a1a79da51c5af00f3d1bb323b7444bd2ee56d1bd1ff71132a3a080c8075e5d30
x86_64
ruby-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 4fb4ff44623a2487e6ac342b80ad48f891cd0d4041a050dba3ca40ea0c1cf8ec
ruby-debuginfo-2.0.0.648-36.el7_5.i686.rpm SHA-256: d8c9d4e3f1cfe160989b97badcb38bf0016c434f98038021fe49fba549e35647
ruby-debuginfo-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 91d31bd2ab5a7d54f7d2bc0139965d7e8da32d2775e070976c9bba213706d693
ruby-debuginfo-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 91d31bd2ab5a7d54f7d2bc0139965d7e8da32d2775e070976c9bba213706d693
ruby-devel-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 34900446180cd67311ce41ffdce04a1bf797a299d0ee8c0801491dad6c8d0969
ruby-doc-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 7721253c9784820849f120df53c935c5cf83e0315dd1bc124381d7d0d770bf45
ruby-irb-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 3959591ab196db9dd884889f08eb12b1b9ddb36c11bb4833db019df7128fc386
ruby-libs-2.0.0.648-36.el7_5.i686.rpm SHA-256: 234dcdfe3e9a39c9d3831f6072ff9b7f8fce6ec9f04c9ab0b96976231fac3f3d
ruby-libs-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 9fa4e73ef04466468ac06b249fda16a05c519d087bcea807931c8fda6fdbbe25
ruby-tcltk-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 863f4e9169dd9309f14128a7d6a4c675d3d29d361a0eec5a4f2cb10572470e6a
rubygem-bigdecimal-1.2.0-36.el7_5.x86_64.rpm SHA-256: aa3ce2ec43b8327385e7af83bcd512a62879a0668e9a7e7d1d8b624fdc3b56df
rubygem-io-console-0.4.2-36.el7_5.x86_64.rpm SHA-256: 1236fcdb2db8aff33c114caa6df26ea859224e15c3a1544af06bb8f864c3424c
rubygem-json-1.7.7-36.el7_5.x86_64.rpm SHA-256: ee1508e2a21b0542aef39ac8e3c690088c73404764853c0aa7c8a4328b05c5b8
rubygem-minitest-4.3.2-36.el7_5.noarch.rpm SHA-256: 13f56508708eec70fee2966cc6d9dbc8d48522d6f112e2d1b98ea469be4b6bdd
rubygem-psych-2.0.0-36.el7_5.x86_64.rpm SHA-256: ffa0054d915a8619b376e92f9b320883000fb448e3377be4074d46465d26672b
rubygem-rake-0.9.6-36.el7_5.noarch.rpm SHA-256: d5679f63c5aae8cdcb89ca77e1f393622f93eb84d86553fe3a4f85630ff6d2df
rubygem-rdoc-4.0.0-36.el7_5.noarch.rpm SHA-256: a847fab56a3e8aa7c733ddafdb9311cbe97638938b567a24f54be3f24ea472b6
rubygems-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 204b4f9a3b3a1d06e81290a8182b78917842f7c2d3a9b47d19de2a1bf60a6f45
rubygems-devel-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 1a52035f44b3a0756b431faf0b190e96ac46f8a5f6f7bd844a79abb35c78d75b

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.5

SRPM
ruby-2.0.0.648-36.el7_5.src.rpm SHA-256: a1a79da51c5af00f3d1bb323b7444bd2ee56d1bd1ff71132a3a080c8075e5d30
s390x
ruby-2.0.0.648-36.el7_5.s390x.rpm SHA-256: b17c8132dd464e405ccabf128f1da142e40a70c57d305cc47f172cfb9b5e4634
ruby-debuginfo-2.0.0.648-36.el7_5.s390.rpm SHA-256: 7fe5e90079e9fda6c23d406c13a113848201a9d1ad43c855d6d441a0eef77172
ruby-debuginfo-2.0.0.648-36.el7_5.s390x.rpm SHA-256: ed09badfb7c23482750636c5b54189e55f6a0ef37d91b790db8a870cf0862bb1
ruby-debuginfo-2.0.0.648-36.el7_5.s390x.rpm SHA-256: ed09badfb7c23482750636c5b54189e55f6a0ef37d91b790db8a870cf0862bb1
ruby-devel-2.0.0.648-36.el7_5.s390x.rpm SHA-256: 5caf460b0c2ad54101ac0fb2bf362f209267101b07578311e9b25691dedb1c1d
ruby-doc-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 7721253c9784820849f120df53c935c5cf83e0315dd1bc124381d7d0d770bf45
ruby-irb-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 3959591ab196db9dd884889f08eb12b1b9ddb36c11bb4833db019df7128fc386
ruby-libs-2.0.0.648-36.el7_5.s390.rpm SHA-256: 9f714e868a0457e15f8bcc27e5d561930a4409df4ea4f096e6963296282e5c0e
ruby-libs-2.0.0.648-36.el7_5.s390x.rpm SHA-256: 0672578d17809fec2884732c0534a199764d7969eaab2694b6b2ad0fc1b19ff1
ruby-tcltk-2.0.0.648-36.el7_5.s390x.rpm SHA-256: 8001b021c45636cb6be948dbf1a1ffdfa0b99f2fa054d02284c7c2d077f43415
rubygem-bigdecimal-1.2.0-36.el7_5.s390x.rpm SHA-256: cbb9495ca4cd81f130056408576b9063c0c4c3ccff17b6c163e7ae4788d5f29d
rubygem-io-console-0.4.2-36.el7_5.s390x.rpm SHA-256: 57aaa3d24489a574fdd86ea20c323693ff92d29ea0eb46038ddb23c72dc9184a
rubygem-json-1.7.7-36.el7_5.s390x.rpm SHA-256: 702c49f8a9823bea8bf2245a3103807c966cbd24bd2d336502fae2d8329eade1
rubygem-minitest-4.3.2-36.el7_5.noarch.rpm SHA-256: 13f56508708eec70fee2966cc6d9dbc8d48522d6f112e2d1b98ea469be4b6bdd
rubygem-psych-2.0.0-36.el7_5.s390x.rpm SHA-256: a7d3dc740bf150ca5361cadefb950c9e7140bab0bfc2a65b889dc93a8f8f98cc
rubygem-rake-0.9.6-36.el7_5.noarch.rpm SHA-256: d5679f63c5aae8cdcb89ca77e1f393622f93eb84d86553fe3a4f85630ff6d2df
rubygem-rdoc-4.0.0-36.el7_5.noarch.rpm SHA-256: a847fab56a3e8aa7c733ddafdb9311cbe97638938b567a24f54be3f24ea472b6
rubygems-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 204b4f9a3b3a1d06e81290a8182b78917842f7c2d3a9b47d19de2a1bf60a6f45
rubygems-devel-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 1a52035f44b3a0756b431faf0b190e96ac46f8a5f6f7bd844a79abb35c78d75b

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.5

SRPM
ruby-2.0.0.648-36.el7_5.src.rpm SHA-256: a1a79da51c5af00f3d1bb323b7444bd2ee56d1bd1ff71132a3a080c8075e5d30
ppc64
ruby-2.0.0.648-36.el7_5.ppc64.rpm SHA-256: 361874e96895f53b60877916eb7cd7fe7bae196d3cf15896363e4d9bc6007122
ruby-debuginfo-2.0.0.648-36.el7_5.ppc.rpm SHA-256: 281f6878ec712752330b704e03202562824653c842ace2b8c9b6c77d44b087e1
ruby-debuginfo-2.0.0.648-36.el7_5.ppc64.rpm SHA-256: fd3db4b31771a05386a9849db8afcdd704b15390ba942b207429b14ee59d287a
ruby-debuginfo-2.0.0.648-36.el7_5.ppc64.rpm SHA-256: fd3db4b31771a05386a9849db8afcdd704b15390ba942b207429b14ee59d287a
ruby-devel-2.0.0.648-36.el7_5.ppc64.rpm SHA-256: 98f9548f773b6ebcfb9c045a5acab399215c738560624b8f6dfa18916005480d
ruby-doc-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 7721253c9784820849f120df53c935c5cf83e0315dd1bc124381d7d0d770bf45
ruby-irb-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 3959591ab196db9dd884889f08eb12b1b9ddb36c11bb4833db019df7128fc386
ruby-libs-2.0.0.648-36.el7_5.ppc.rpm SHA-256: 82d0c23994a1a1bce007bb45db21f819926ea4214047857db3cc8c295a1afdbc
ruby-libs-2.0.0.648-36.el7_5.ppc64.rpm SHA-256: cb214e3959de74ef9372d7b5a773c3d77f68b81afaca4ec6c0fc03d38097c889
ruby-tcltk-2.0.0.648-36.el7_5.ppc64.rpm SHA-256: 66f748d6f2270cccb1ef024d2793cd62053bf4e027a458cc7e27b1eba8dd9767
rubygem-bigdecimal-1.2.0-36.el7_5.ppc64.rpm SHA-256: 2611500f037bcdeac6f70b13934ef26f36ac8443f07eaa92590e6f4d83181270
rubygem-io-console-0.4.2-36.el7_5.ppc64.rpm SHA-256: 728aae15ee32eefd75e16c3e6f39009be42073c226139364bd94ec4c09136b48
rubygem-json-1.7.7-36.el7_5.ppc64.rpm SHA-256: f0dd5c8fa9a29ac2d1b5c7e5b8ebe00eb67b86c0196892f016c13323730ab022
rubygem-minitest-4.3.2-36.el7_5.noarch.rpm SHA-256: 13f56508708eec70fee2966cc6d9dbc8d48522d6f112e2d1b98ea469be4b6bdd
rubygem-psych-2.0.0-36.el7_5.ppc64.rpm SHA-256: 9d1d298ab98fe0dacf674b213702fa83c22b0e30820d30c17aa3c61e358cb302
rubygem-rake-0.9.6-36.el7_5.noarch.rpm SHA-256: d5679f63c5aae8cdcb89ca77e1f393622f93eb84d86553fe3a4f85630ff6d2df
rubygem-rdoc-4.0.0-36.el7_5.noarch.rpm SHA-256: a847fab56a3e8aa7c733ddafdb9311cbe97638938b567a24f54be3f24ea472b6
rubygems-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 204b4f9a3b3a1d06e81290a8182b78917842f7c2d3a9b47d19de2a1bf60a6f45
rubygems-devel-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 1a52035f44b3a0756b431faf0b190e96ac46f8a5f6f7bd844a79abb35c78d75b

Red Hat Enterprise Linux EUS Compute Node 7.5

SRPM
ruby-2.0.0.648-36.el7_5.src.rpm SHA-256: a1a79da51c5af00f3d1bb323b7444bd2ee56d1bd1ff71132a3a080c8075e5d30
x86_64
ruby-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 4fb4ff44623a2487e6ac342b80ad48f891cd0d4041a050dba3ca40ea0c1cf8ec
ruby-debuginfo-2.0.0.648-36.el7_5.i686.rpm SHA-256: d8c9d4e3f1cfe160989b97badcb38bf0016c434f98038021fe49fba549e35647
ruby-debuginfo-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 91d31bd2ab5a7d54f7d2bc0139965d7e8da32d2775e070976c9bba213706d693
ruby-debuginfo-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 91d31bd2ab5a7d54f7d2bc0139965d7e8da32d2775e070976c9bba213706d693
ruby-devel-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 34900446180cd67311ce41ffdce04a1bf797a299d0ee8c0801491dad6c8d0969
ruby-doc-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 7721253c9784820849f120df53c935c5cf83e0315dd1bc124381d7d0d770bf45
ruby-irb-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 3959591ab196db9dd884889f08eb12b1b9ddb36c11bb4833db019df7128fc386
ruby-libs-2.0.0.648-36.el7_5.i686.rpm SHA-256: 234dcdfe3e9a39c9d3831f6072ff9b7f8fce6ec9f04c9ab0b96976231fac3f3d
ruby-libs-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 9fa4e73ef04466468ac06b249fda16a05c519d087bcea807931c8fda6fdbbe25
ruby-tcltk-2.0.0.648-36.el7_5.x86_64.rpm SHA-256: 863f4e9169dd9309f14128a7d6a4c675d3d29d361a0eec5a4f2cb10572470e6a
rubygem-bigdecimal-1.2.0-36.el7_5.x86_64.rpm SHA-256: aa3ce2ec43b8327385e7af83bcd512a62879a0668e9a7e7d1d8b624fdc3b56df
rubygem-io-console-0.4.2-36.el7_5.x86_64.rpm SHA-256: 1236fcdb2db8aff33c114caa6df26ea859224e15c3a1544af06bb8f864c3424c
rubygem-json-1.7.7-36.el7_5.x86_64.rpm SHA-256: ee1508e2a21b0542aef39ac8e3c690088c73404764853c0aa7c8a4328b05c5b8
rubygem-minitest-4.3.2-36.el7_5.noarch.rpm SHA-256: 13f56508708eec70fee2966cc6d9dbc8d48522d6f112e2d1b98ea469be4b6bdd
rubygem-psych-2.0.0-36.el7_5.x86_64.rpm SHA-256: ffa0054d915a8619b376e92f9b320883000fb448e3377be4074d46465d26672b
rubygem-rake-0.9.6-36.el7_5.noarch.rpm SHA-256: d5679f63c5aae8cdcb89ca77e1f393622f93eb84d86553fe3a4f85630ff6d2df
rubygem-rdoc-4.0.0-36.el7_5.noarch.rpm SHA-256: a847fab56a3e8aa7c733ddafdb9311cbe97638938b567a24f54be3f24ea472b6
rubygems-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 204b4f9a3b3a1d06e81290a8182b78917842f7c2d3a9b47d19de2a1bf60a6f45
rubygems-devel-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 1a52035f44b3a0756b431faf0b190e96ac46f8a5f6f7bd844a79abb35c78d75b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.5

SRPM
ruby-2.0.0.648-36.el7_5.src.rpm SHA-256: a1a79da51c5af00f3d1bb323b7444bd2ee56d1bd1ff71132a3a080c8075e5d30
ppc64le
ruby-2.0.0.648-36.el7_5.ppc64le.rpm SHA-256: 72e5f9eee39ae7d26f5bb160c5fa95312c5d0cf99970d163fdfb508b5b57d9f0
ruby-debuginfo-2.0.0.648-36.el7_5.ppc64le.rpm SHA-256: e509d6f82009be099883fcd8c974fe1d3bacb563c9779dd9c7b9dcedb72b1e4b
ruby-debuginfo-2.0.0.648-36.el7_5.ppc64le.rpm SHA-256: e509d6f82009be099883fcd8c974fe1d3bacb563c9779dd9c7b9dcedb72b1e4b
ruby-devel-2.0.0.648-36.el7_5.ppc64le.rpm SHA-256: 3d2ddbcf2f91447fe1fe4fd5f0a478921260f9626944d9b1c14de60bbf50c1d6
ruby-doc-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 7721253c9784820849f120df53c935c5cf83e0315dd1bc124381d7d0d770bf45
ruby-irb-2.0.0.648-36.el7_5.noarch.rpm SHA-256: 3959591ab196db9dd884889f08eb12b1b9ddb36c11bb4833db019df7128fc386
ruby-libs-2.0.0.648-36.el7_5.ppc64le.rpm SHA-256: 16ad377608a14e50e4528ed43a0633180e9aba0dff094360dd66a9c7ce81df8a
ruby-tcltk-2.0.0.648-36.el7_5.ppc64le.rpm SHA-256: ce8f9acb99392189339a2f0dfa2c42c310baf08c915505f437705ede0eae1778
rubygem-bigdecimal-1.2.0-36.el7_5.ppc64le.rpm SHA-256: 548093007dd7fd0c750e82405c0158c2a4f32477228fd547ff57283033fa6630
rubygem-io-console-0.4.2-36.el7_5.ppc64le.rpm SHA-256: be8f0b396a8a75a41025db5bf5a0ea4aac363a8c2ad84a08e2b9e36e0ed892d5
rubygem-json-1.7.7-36.el7_5.ppc64le.rpm SHA-256: 34ddde0f799b982bdc8457ced6379c3691807cdd795935597897c954c81ed837
rubygem-minitest-4.3.2-36.el7_5.noarch.rpm SHA-256: 13f56508708eec70fee2966cc6d9dbc8d48522d6f112e2d1b98ea469be4b6bdd
rubygem-psych-2.0.0-36.el7_5.ppc64le.rpm SHA-256: 54ea49f10365eea1e6c51a7f61009a72c60b0f15b9815dfb38deed623d35687f
rubygem-rake-0.9.6-36.el7_5.noarch.rpm SHA-256: d5679f63c5aae8cdcb89ca77e1f393622f93eb84d86553fe3a4f85630ff6d2df
rubygem-rdoc-4.0.0-36.el7_5.noarch.rpm SHA-256: a847fab56a3e8aa7c733ddafdb9311cbe97638938b567a24f54be3f24ea472b6
rubygems-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 204b4f9a3b3a1d06e81290a8182b78917842f7c2d3a9b47d19de2a1bf60a6f45
rubygems-devel-2.0.14.1-36.el7_5.noarch.rpm SHA-256: 1a52035f44b3a0756b431faf0b190e96ac46f8a5f6f7bd844a79abb35c78d75b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter