Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:2212 - Security Advisory
Issued:
2020-05-19
Updated:
2020-05-19

RHSA-2020:2212 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: ruby security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ruby is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • ruby: HTTP response splitting in WEBrick (CVE-2017-17742)
  • ruby: Buffer under-read in String#unpack (CVE-2018-8778)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1561952 - CVE-2017-17742 ruby: HTTP response splitting in WEBrick
  • BZ - 1561953 - CVE-2018-8778 ruby: Buffer under-read in String#unpack

CVEs

  • CVE-2017-17742
  • CVE-2018-8778

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
ruby-2.0.0.648-36.el7_4.src.rpm SHA-256: fc8e7d24cf418ff7f202eaaf0dbeef6afceebfdd8e9322e5a28867086fe1d0e9
x86_64
ruby-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 543e1401b3a889a54d35dcccb71ab18c95b14ddd77b05ccc9a1cb7cf88601835
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm SHA-256: a31c2e7205bf13ea6fd43e30e61389640516f224d563f1d0f08c370126f28a4c
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 8e09e3f3680fa1029fa247150b73460c77bebb28f0fc188927f9d0bf1dea2bed
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 8e09e3f3680fa1029fa247150b73460c77bebb28f0fc188927f9d0bf1dea2bed
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: e3c0615c47ddc5897e37caf8ad4faa2f1e76f524375c3415e221b3de7b563c17
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm SHA-256: 2353afb9275df8a855007ecdf87c5ff6af52ac8428e8f7f2e6bbdf10574f2d5e
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm SHA-256: b1953c10492a0d3fbc598b99c5193c37495e48b96f327c7cdd1f70fa99ac0ac9
ruby-libs-2.0.0.648-36.el7_4.i686.rpm SHA-256: ad2a4648cbe727c8f7b5906cf135cad03e1c06a800ba8b66a71e55cace7b73ff
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 4160317f76dfa70a8eccf9aac011d8d7c60de0e21ae06da9ee8d1594ed93889f
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 2aa04b3b26cef29138cbf00d6c51c517c5aaf568877942883ae92db34e2bc95d
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm SHA-256: fad56e764c01f19a3ffbffa6fb3389b02de0cfdb46b5dd63cef3c92a5afae8cb
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm SHA-256: 678251fdfc12effbe2a0737fb392ea7880bfb7f80e46dd4d7d24a5c5e99645f0
rubygem-json-1.7.7-36.el7_4.x86_64.rpm SHA-256: 51b2a272bd8312549845560160392a5339ba7eae001b624bf13b193c192d95a5
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm SHA-256: f0bbdc8dcf09397eaccd1f9615dfab22cbc1e96261e25150e2d23d44a0cdb871
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm SHA-256: 287a4f76a8421bc83e1fc43cf38dd5f119e5c06a3c30c7208a86df46ed8b5d48
rubygem-rake-0.9.6-36.el7_4.noarch.rpm SHA-256: 38277b8e76aaed18cf66bb85f878a2890539ca51550d9f2e4c5d95be47b18f6b
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm SHA-256: 7cc6ef195c9a96da3b252d2b96736f2f8662a9d3f84d368a73a382d32ef80916
rubygems-2.0.14.1-36.el7_4.noarch.rpm SHA-256: 23c01905b1569b4a3e6dadcdf31834f6c6e3ee8e6b7ba95cea48b2cccb27b36e
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm SHA-256: c38c8fa6030bcc8b6ec97594ccad748015a5918187d5125156ca4d427d23f0a7

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
ruby-2.0.0.648-36.el7_4.src.rpm SHA-256: fc8e7d24cf418ff7f202eaaf0dbeef6afceebfdd8e9322e5a28867086fe1d0e9
x86_64
ruby-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 543e1401b3a889a54d35dcccb71ab18c95b14ddd77b05ccc9a1cb7cf88601835
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm SHA-256: a31c2e7205bf13ea6fd43e30e61389640516f224d563f1d0f08c370126f28a4c
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 8e09e3f3680fa1029fa247150b73460c77bebb28f0fc188927f9d0bf1dea2bed
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 8e09e3f3680fa1029fa247150b73460c77bebb28f0fc188927f9d0bf1dea2bed
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: e3c0615c47ddc5897e37caf8ad4faa2f1e76f524375c3415e221b3de7b563c17
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm SHA-256: 2353afb9275df8a855007ecdf87c5ff6af52ac8428e8f7f2e6bbdf10574f2d5e
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm SHA-256: b1953c10492a0d3fbc598b99c5193c37495e48b96f327c7cdd1f70fa99ac0ac9
ruby-libs-2.0.0.648-36.el7_4.i686.rpm SHA-256: ad2a4648cbe727c8f7b5906cf135cad03e1c06a800ba8b66a71e55cace7b73ff
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 4160317f76dfa70a8eccf9aac011d8d7c60de0e21ae06da9ee8d1594ed93889f
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 2aa04b3b26cef29138cbf00d6c51c517c5aaf568877942883ae92db34e2bc95d
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm SHA-256: fad56e764c01f19a3ffbffa6fb3389b02de0cfdb46b5dd63cef3c92a5afae8cb
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm SHA-256: 678251fdfc12effbe2a0737fb392ea7880bfb7f80e46dd4d7d24a5c5e99645f0
rubygem-json-1.7.7-36.el7_4.x86_64.rpm SHA-256: 51b2a272bd8312549845560160392a5339ba7eae001b624bf13b193c192d95a5
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm SHA-256: f0bbdc8dcf09397eaccd1f9615dfab22cbc1e96261e25150e2d23d44a0cdb871
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm SHA-256: 287a4f76a8421bc83e1fc43cf38dd5f119e5c06a3c30c7208a86df46ed8b5d48
rubygem-rake-0.9.6-36.el7_4.noarch.rpm SHA-256: 38277b8e76aaed18cf66bb85f878a2890539ca51550d9f2e4c5d95be47b18f6b
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm SHA-256: 7cc6ef195c9a96da3b252d2b96736f2f8662a9d3f84d368a73a382d32ef80916
rubygems-2.0.14.1-36.el7_4.noarch.rpm SHA-256: 23c01905b1569b4a3e6dadcdf31834f6c6e3ee8e6b7ba95cea48b2cccb27b36e
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm SHA-256: c38c8fa6030bcc8b6ec97594ccad748015a5918187d5125156ca4d427d23f0a7

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
ruby-2.0.0.648-36.el7_4.src.rpm SHA-256: fc8e7d24cf418ff7f202eaaf0dbeef6afceebfdd8e9322e5a28867086fe1d0e9
ppc64le
ruby-2.0.0.648-36.el7_4.ppc64le.rpm SHA-256: ab7508df43352e2b7773adcc70ad633cb484a1158c63505656c38f52112a14d6
ruby-debuginfo-2.0.0.648-36.el7_4.ppc64le.rpm SHA-256: b1b54a9d7566b3149fc7e7214fe6312f09257ff2fbc0207bd90afb85ca0c69bf
ruby-debuginfo-2.0.0.648-36.el7_4.ppc64le.rpm SHA-256: b1b54a9d7566b3149fc7e7214fe6312f09257ff2fbc0207bd90afb85ca0c69bf
ruby-devel-2.0.0.648-36.el7_4.ppc64le.rpm SHA-256: 7607dff8907a1032988f19959783e5c2bf14ddf23f38e03c66747c46cbd8c4fe
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm SHA-256: 2353afb9275df8a855007ecdf87c5ff6af52ac8428e8f7f2e6bbdf10574f2d5e
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm SHA-256: b1953c10492a0d3fbc598b99c5193c37495e48b96f327c7cdd1f70fa99ac0ac9
ruby-libs-2.0.0.648-36.el7_4.ppc64le.rpm SHA-256: 5281c79b56d93e0f25a832a2b70d23ea98f737461a1126e26f5c0d2e970c6b96
ruby-tcltk-2.0.0.648-36.el7_4.ppc64le.rpm SHA-256: 43586aafc50e3f209e7b2ec1dd1241872cdf1e3384d6ba4278830b6e4672b7d9
rubygem-bigdecimal-1.2.0-36.el7_4.ppc64le.rpm SHA-256: 3b426a36a5c24eb79da3fd2dc58511b337d85c40feada656956df42156ee5ee0
rubygem-io-console-0.4.2-36.el7_4.ppc64le.rpm SHA-256: a81608c39c44e8a79992b8493f156db90b07ab3515dce1839f49488782e2b7a4
rubygem-json-1.7.7-36.el7_4.ppc64le.rpm SHA-256: 56936d6832b36084f6059dbd6a84dccd11bda9d9ea16e3da2f65f229443015f2
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm SHA-256: f0bbdc8dcf09397eaccd1f9615dfab22cbc1e96261e25150e2d23d44a0cdb871
rubygem-psych-2.0.0-36.el7_4.ppc64le.rpm SHA-256: e3536a264459ae544c2d505de9b1946df8804ffa50a47e818e3d41d4aabae9d4
rubygem-rake-0.9.6-36.el7_4.noarch.rpm SHA-256: 38277b8e76aaed18cf66bb85f878a2890539ca51550d9f2e4c5d95be47b18f6b
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm SHA-256: 7cc6ef195c9a96da3b252d2b96736f2f8662a9d3f84d368a73a382d32ef80916
rubygems-2.0.14.1-36.el7_4.noarch.rpm SHA-256: 23c01905b1569b4a3e6dadcdf31834f6c6e3ee8e6b7ba95cea48b2cccb27b36e
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm SHA-256: c38c8fa6030bcc8b6ec97594ccad748015a5918187d5125156ca4d427d23f0a7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
ruby-2.0.0.648-36.el7_4.src.rpm SHA-256: fc8e7d24cf418ff7f202eaaf0dbeef6afceebfdd8e9322e5a28867086fe1d0e9
x86_64
ruby-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 543e1401b3a889a54d35dcccb71ab18c95b14ddd77b05ccc9a1cb7cf88601835
ruby-debuginfo-2.0.0.648-36.el7_4.i686.rpm SHA-256: a31c2e7205bf13ea6fd43e30e61389640516f224d563f1d0f08c370126f28a4c
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 8e09e3f3680fa1029fa247150b73460c77bebb28f0fc188927f9d0bf1dea2bed
ruby-debuginfo-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 8e09e3f3680fa1029fa247150b73460c77bebb28f0fc188927f9d0bf1dea2bed
ruby-devel-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: e3c0615c47ddc5897e37caf8ad4faa2f1e76f524375c3415e221b3de7b563c17
ruby-doc-2.0.0.648-36.el7_4.noarch.rpm SHA-256: 2353afb9275df8a855007ecdf87c5ff6af52ac8428e8f7f2e6bbdf10574f2d5e
ruby-irb-2.0.0.648-36.el7_4.noarch.rpm SHA-256: b1953c10492a0d3fbc598b99c5193c37495e48b96f327c7cdd1f70fa99ac0ac9
ruby-libs-2.0.0.648-36.el7_4.i686.rpm SHA-256: ad2a4648cbe727c8f7b5906cf135cad03e1c06a800ba8b66a71e55cace7b73ff
ruby-libs-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 4160317f76dfa70a8eccf9aac011d8d7c60de0e21ae06da9ee8d1594ed93889f
ruby-tcltk-2.0.0.648-36.el7_4.x86_64.rpm SHA-256: 2aa04b3b26cef29138cbf00d6c51c517c5aaf568877942883ae92db34e2bc95d
rubygem-bigdecimal-1.2.0-36.el7_4.x86_64.rpm SHA-256: fad56e764c01f19a3ffbffa6fb3389b02de0cfdb46b5dd63cef3c92a5afae8cb
rubygem-io-console-0.4.2-36.el7_4.x86_64.rpm SHA-256: 678251fdfc12effbe2a0737fb392ea7880bfb7f80e46dd4d7d24a5c5e99645f0
rubygem-json-1.7.7-36.el7_4.x86_64.rpm SHA-256: 51b2a272bd8312549845560160392a5339ba7eae001b624bf13b193c192d95a5
rubygem-minitest-4.3.2-36.el7_4.noarch.rpm SHA-256: f0bbdc8dcf09397eaccd1f9615dfab22cbc1e96261e25150e2d23d44a0cdb871
rubygem-psych-2.0.0-36.el7_4.x86_64.rpm SHA-256: 287a4f76a8421bc83e1fc43cf38dd5f119e5c06a3c30c7208a86df46ed8b5d48
rubygem-rake-0.9.6-36.el7_4.noarch.rpm SHA-256: 38277b8e76aaed18cf66bb85f878a2890539ca51550d9f2e4c5d95be47b18f6b
rubygem-rdoc-4.0.0-36.el7_4.noarch.rpm SHA-256: 7cc6ef195c9a96da3b252d2b96736f2f8662a9d3f84d368a73a382d32ef80916
rubygems-2.0.14.1-36.el7_4.noarch.rpm SHA-256: 23c01905b1569b4a3e6dadcdf31834f6c6e3ee8e6b7ba95cea48b2cccb27b36e
rubygems-devel-2.0.14.1-36.el7_4.noarch.rpm SHA-256: c38c8fa6030bcc8b6ec97594ccad748015a5918187d5125156ca4d427d23f0a7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2022 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter