Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:2769 - Security Advisory
Issued:
2020-06-30
Updated:
2020-06-30

RHSA-2020:2769 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: ruby security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for ruby is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • rubygems: Installing a malicious gem may lead to arbitrary code execution (CVE-2019-8324)
  • ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives (CVE-2018-16396)
  • rubygems: Escape sequence injection vulnerability in verbose (CVE-2019-8321)
  • rubygems: Escape sequence injection vulnerability in gem owner (CVE-2019-8322)
  • rubygems: Escape sequence injection vulnerability in API response handling (CVE-2019-8323)
  • rubygems: Escape sequence injection vulnerability in errors (CVE-2019-8325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4 x86_64

Fixes

  • BZ - 1643089 - CVE-2018-16396 ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives
  • BZ - 1692514 - CVE-2019-8321 rubygems: Escape sequence injection vulnerability in verbose
  • BZ - 1692516 - CVE-2019-8322 rubygems: Escape sequence injection vulnerability in gem owner
  • BZ - 1692519 - CVE-2019-8323 rubygems: Escape sequence injection vulnerability in API response handling
  • BZ - 1692520 - CVE-2019-8324 rubygems: Installing a malicious gem may lead to arbitrary code execution
  • BZ - 1692522 - CVE-2019-8325 rubygems: Escape sequence injection vulnerability in errors

CVEs

  • CVE-2018-16396
  • CVE-2019-8321
  • CVE-2019-8322
  • CVE-2019-8323
  • CVE-2019-8324
  • CVE-2019-8325

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.4

SRPM
ruby-2.0.0.648-37.el7_4.src.rpm SHA-256: 4bdac89054eaaaf2901b5d05cab6704f67513d4ab9f1834a51f49a92d8f229b5
x86_64
ruby-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 453775d9c3994a9599a79d77e8d0485d73854f786dbd203fc1cbba6054f3f573
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm SHA-256: 443fcdfeb64043e212e72acadfa26de5f35afb34ccb381d50484aee2ac9d4577
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 9ed612287d84c952456426a7fa9f25605f040cdecfb30a1f76827558d9ca1753
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 9ed612287d84c952456426a7fa9f25605f040cdecfb30a1f76827558d9ca1753
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: d303cf5f1ab3ec911cae44debc91b5f8c4a5bbd0b0241e4a32572f1ef276c37a
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm SHA-256: 4be81f5b866395196404e3d0367f09c3ae679494a49b282d2bd4a6dcfa99b29f
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm SHA-256: dfcdd4c8b8d6f069aa22aa0a249d1f8198e723b7b54b5298b79a6cc2cf9e0f46
ruby-libs-2.0.0.648-37.el7_4.i686.rpm SHA-256: 146f00ae5362ed921cee034e21e3bbb0265e55c0b7b1daf726e119a4b196fcfe
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: afb7e5d2b2687149f73e2a3f6677ad0f441b60a5b49e05917595efe99fc4bda2
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 0cc0ec2ed64d24abb5316523e9dc7972f5f9a931dd9be7b6350c093542382627
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm SHA-256: e178d44aeeae693be259e83dbb1b4b0b666c18552ebd4000dddcf2eb9a1e0492
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm SHA-256: ab7d88a83e82eb6422a93025c383980977fbd4b1b211be658f6ef5bfdf720661
rubygem-json-1.7.7-37.el7_4.x86_64.rpm SHA-256: b5552808c86060165f7b54defa92de37c667adf8ed2e9286cbe4068b1284f978
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm SHA-256: d28279ce93ad79da33facb243b1227c5de58ba75c280eac93323c4b9c2e6cd78
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm SHA-256: afa1d939211b488a16c252734a11c29576e02aabf8d7192f25c9b2c17d953b67
rubygem-rake-0.9.6-37.el7_4.noarch.rpm SHA-256: 4d68959990a9c8d3c3786c2259a095495aa999fb4a57dd8d4210166f8e444fc4
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm SHA-256: 61ad4b67f4e6896cec078a7dad1f0d251b29c6313f9e2de78f38b41a26406551
rubygems-2.0.14.1-37.el7_4.noarch.rpm SHA-256: c233b5a87e83cecc3ab994caef0a84c0ca4bdf85fb448d859bde3464892c3345
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm SHA-256: 70aa0a7037397e6e5bb27be2ba045a39a21ab4f53b56c2eb899cf9ab0b34c234

Red Hat Enterprise Linux Server - TUS 7.4

SRPM
ruby-2.0.0.648-37.el7_4.src.rpm SHA-256: 4bdac89054eaaaf2901b5d05cab6704f67513d4ab9f1834a51f49a92d8f229b5
x86_64
ruby-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 453775d9c3994a9599a79d77e8d0485d73854f786dbd203fc1cbba6054f3f573
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm SHA-256: 443fcdfeb64043e212e72acadfa26de5f35afb34ccb381d50484aee2ac9d4577
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 9ed612287d84c952456426a7fa9f25605f040cdecfb30a1f76827558d9ca1753
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 9ed612287d84c952456426a7fa9f25605f040cdecfb30a1f76827558d9ca1753
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: d303cf5f1ab3ec911cae44debc91b5f8c4a5bbd0b0241e4a32572f1ef276c37a
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm SHA-256: 4be81f5b866395196404e3d0367f09c3ae679494a49b282d2bd4a6dcfa99b29f
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm SHA-256: dfcdd4c8b8d6f069aa22aa0a249d1f8198e723b7b54b5298b79a6cc2cf9e0f46
ruby-libs-2.0.0.648-37.el7_4.i686.rpm SHA-256: 146f00ae5362ed921cee034e21e3bbb0265e55c0b7b1daf726e119a4b196fcfe
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: afb7e5d2b2687149f73e2a3f6677ad0f441b60a5b49e05917595efe99fc4bda2
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 0cc0ec2ed64d24abb5316523e9dc7972f5f9a931dd9be7b6350c093542382627
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm SHA-256: e178d44aeeae693be259e83dbb1b4b0b666c18552ebd4000dddcf2eb9a1e0492
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm SHA-256: ab7d88a83e82eb6422a93025c383980977fbd4b1b211be658f6ef5bfdf720661
rubygem-json-1.7.7-37.el7_4.x86_64.rpm SHA-256: b5552808c86060165f7b54defa92de37c667adf8ed2e9286cbe4068b1284f978
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm SHA-256: d28279ce93ad79da33facb243b1227c5de58ba75c280eac93323c4b9c2e6cd78
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm SHA-256: afa1d939211b488a16c252734a11c29576e02aabf8d7192f25c9b2c17d953b67
rubygem-rake-0.9.6-37.el7_4.noarch.rpm SHA-256: 4d68959990a9c8d3c3786c2259a095495aa999fb4a57dd8d4210166f8e444fc4
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm SHA-256: 61ad4b67f4e6896cec078a7dad1f0d251b29c6313f9e2de78f38b41a26406551
rubygems-2.0.14.1-37.el7_4.noarch.rpm SHA-256: c233b5a87e83cecc3ab994caef0a84c0ca4bdf85fb448d859bde3464892c3345
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm SHA-256: 70aa0a7037397e6e5bb27be2ba045a39a21ab4f53b56c2eb899cf9ab0b34c234

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.4

SRPM
ruby-2.0.0.648-37.el7_4.src.rpm SHA-256: 4bdac89054eaaaf2901b5d05cab6704f67513d4ab9f1834a51f49a92d8f229b5
ppc64le
ruby-2.0.0.648-37.el7_4.ppc64le.rpm SHA-256: 9d6abe46eacd50606463d9f1aa5c7733c0b4be085e698ea3f70f025b3b21a18d
ruby-debuginfo-2.0.0.648-37.el7_4.ppc64le.rpm SHA-256: 2c25d4fbd987ed8e09f89f6017c2bf4ebcfec043ef7cf3644c2bd6a9eaa2c495
ruby-debuginfo-2.0.0.648-37.el7_4.ppc64le.rpm SHA-256: 2c25d4fbd987ed8e09f89f6017c2bf4ebcfec043ef7cf3644c2bd6a9eaa2c495
ruby-devel-2.0.0.648-37.el7_4.ppc64le.rpm SHA-256: 84d478f597c67a8ca45f5e97474f272306298fad26dbb80dc24ce05de806ff8a
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm SHA-256: 4be81f5b866395196404e3d0367f09c3ae679494a49b282d2bd4a6dcfa99b29f
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm SHA-256: dfcdd4c8b8d6f069aa22aa0a249d1f8198e723b7b54b5298b79a6cc2cf9e0f46
ruby-libs-2.0.0.648-37.el7_4.ppc64le.rpm SHA-256: fef7ac50b234327bb362498ec07e3f9581ef4f02edd8dc2a542afdb7bba83dbb
ruby-tcltk-2.0.0.648-37.el7_4.ppc64le.rpm SHA-256: 87496d8556eb6ce3d31d52796a8d27fba1a6317f448c9c6b55268a0ef1fc3ec0
rubygem-bigdecimal-1.2.0-37.el7_4.ppc64le.rpm SHA-256: ff435bd218b788cc12dcb45e7ca433450da9357ff670b248ecdede7a00e7ec40
rubygem-io-console-0.4.2-37.el7_4.ppc64le.rpm SHA-256: 9d2302332df64bd744ab63942c6474822e1cf38fb56b10f49342e69830ab55a6
rubygem-json-1.7.7-37.el7_4.ppc64le.rpm SHA-256: 2f1dd1139f650897283a10ada41a841740cc811959b6442ea08313780b94f76b
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm SHA-256: d28279ce93ad79da33facb243b1227c5de58ba75c280eac93323c4b9c2e6cd78
rubygem-psych-2.0.0-37.el7_4.ppc64le.rpm SHA-256: 0dfd4f67103e5d56717a463aec8b2c58621d7110e8d3ed7cea705efc494f122d
rubygem-rake-0.9.6-37.el7_4.noarch.rpm SHA-256: 4d68959990a9c8d3c3786c2259a095495aa999fb4a57dd8d4210166f8e444fc4
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm SHA-256: 61ad4b67f4e6896cec078a7dad1f0d251b29c6313f9e2de78f38b41a26406551
rubygems-2.0.14.1-37.el7_4.noarch.rpm SHA-256: c233b5a87e83cecc3ab994caef0a84c0ca4bdf85fb448d859bde3464892c3345
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm SHA-256: 70aa0a7037397e6e5bb27be2ba045a39a21ab4f53b56c2eb899cf9ab0b34c234

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.4

SRPM
ruby-2.0.0.648-37.el7_4.src.rpm SHA-256: 4bdac89054eaaaf2901b5d05cab6704f67513d4ab9f1834a51f49a92d8f229b5
x86_64
ruby-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 453775d9c3994a9599a79d77e8d0485d73854f786dbd203fc1cbba6054f3f573
ruby-debuginfo-2.0.0.648-37.el7_4.i686.rpm SHA-256: 443fcdfeb64043e212e72acadfa26de5f35afb34ccb381d50484aee2ac9d4577
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 9ed612287d84c952456426a7fa9f25605f040cdecfb30a1f76827558d9ca1753
ruby-debuginfo-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 9ed612287d84c952456426a7fa9f25605f040cdecfb30a1f76827558d9ca1753
ruby-devel-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: d303cf5f1ab3ec911cae44debc91b5f8c4a5bbd0b0241e4a32572f1ef276c37a
ruby-doc-2.0.0.648-37.el7_4.noarch.rpm SHA-256: 4be81f5b866395196404e3d0367f09c3ae679494a49b282d2bd4a6dcfa99b29f
ruby-irb-2.0.0.648-37.el7_4.noarch.rpm SHA-256: dfcdd4c8b8d6f069aa22aa0a249d1f8198e723b7b54b5298b79a6cc2cf9e0f46
ruby-libs-2.0.0.648-37.el7_4.i686.rpm SHA-256: 146f00ae5362ed921cee034e21e3bbb0265e55c0b7b1daf726e119a4b196fcfe
ruby-libs-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: afb7e5d2b2687149f73e2a3f6677ad0f441b60a5b49e05917595efe99fc4bda2
ruby-tcltk-2.0.0.648-37.el7_4.x86_64.rpm SHA-256: 0cc0ec2ed64d24abb5316523e9dc7972f5f9a931dd9be7b6350c093542382627
rubygem-bigdecimal-1.2.0-37.el7_4.x86_64.rpm SHA-256: e178d44aeeae693be259e83dbb1b4b0b666c18552ebd4000dddcf2eb9a1e0492
rubygem-io-console-0.4.2-37.el7_4.x86_64.rpm SHA-256: ab7d88a83e82eb6422a93025c383980977fbd4b1b211be658f6ef5bfdf720661
rubygem-json-1.7.7-37.el7_4.x86_64.rpm SHA-256: b5552808c86060165f7b54defa92de37c667adf8ed2e9286cbe4068b1284f978
rubygem-minitest-4.3.2-37.el7_4.noarch.rpm SHA-256: d28279ce93ad79da33facb243b1227c5de58ba75c280eac93323c4b9c2e6cd78
rubygem-psych-2.0.0-37.el7_4.x86_64.rpm SHA-256: afa1d939211b488a16c252734a11c29576e02aabf8d7192f25c9b2c17d953b67
rubygem-rake-0.9.6-37.el7_4.noarch.rpm SHA-256: 4d68959990a9c8d3c3786c2259a095495aa999fb4a57dd8d4210166f8e444fc4
rubygem-rdoc-4.0.0-37.el7_4.noarch.rpm SHA-256: 61ad4b67f4e6896cec078a7dad1f0d251b29c6313f9e2de78f38b41a26406551
rubygems-2.0.14.1-37.el7_4.noarch.rpm SHA-256: c233b5a87e83cecc3ab994caef0a84c0ca4bdf85fb448d859bde3464892c3345
rubygems-devel-2.0.14.1-37.el7_4.noarch.rpm SHA-256: 70aa0a7037397e6e5bb27be2ba045a39a21ab4f53b56c2eb899cf9ab0b34c234

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility