Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11027 - Security Advisory
Issued:
2024-12-12
Updated:
2024-12-12

RHSA-2024:11027 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: ruby:2.5 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the ruby:2.5 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • rexml: REXML ReDoS vulnerability (CVE-2024-49761)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2322153 - CVE-2024-49761 rexml: REXML ReDoS vulnerability

CVEs

  • CVE-2024-49761

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
ruby-2.5.5-106.module+el8.2.0+22646+0b11b626.src.rpm SHA-256: 3a70d73c301f781cf22382b8af6938cfc979ece96efbc5cb74931cf28472c11d
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm SHA-256: d92c862b65872af7f701367225dc4c9ea799161e19594a7fbc6fa0e19bd2e667
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm SHA-256: 8abe79db0675e5019fbdffd7aef41e9f09810aa30671c445b75dcce54028661a
rubygem-bundler-1.16.1-4.module+el8.2.0+14084+4fedcad5.src.rpm SHA-256: dbbd21cf69606955d7efc4a26f3937a8b69e41eb1f86d658e74db94de4b83015
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm SHA-256: 5b8d89427998167d5c2f9e7a546f7c5dde349f97463935bf40e06130e5383b63
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm SHA-256: 7bd7206950c3bdbd8c81073410e7912f0dc35fc319fb2ee084786e446056587a
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm SHA-256: 5e71aa5e93b054478e1f399862d6c8030cd459fe8ff8f5369d5660779efded04
x86_64
ruby-2.5.5-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 4c68ff979ce4c30e5fccbb0116d7f7c5c6b1148d611a6a71cc4a0c106754366c
ruby-2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 49f4a2f3f973d582f0518bb6f86dd62dbb58c4f0bd085f655582be8f748f1190
ruby-debuginfo-2.5.5-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: d368baba3ddee7d5fca0e75be83f889a8bb5f476424f3cb5523773767bfcde2f
ruby-debuginfo-2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 0d5ef0fba913af64d40b77a074e24fe33a747a20542be3d374162f094eb16687
ruby-debugsource-2.5.5-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: e6e715907303911b3da1b47e48ceadd9bdf7fbcccab1cafa82d2ddb0b0e41d34
ruby-debugsource-2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: fa8ca39571343c6508afd51320c9891a5f9f293d17cbf8b1fdc6ea6f98263c47
ruby-devel-2.5.5-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 7ab4f6f66fca26d20ba90cc21b7aae7d0f4225371d94daeaa12749dc9080108d
ruby-devel-2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 04f1150d98e0b078401869ba51b5351e54601c943f53751cd9c8dc242f5162cf
ruby-doc-2.5.5-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: 8c223f8a24d83e76d316ffce2ada976c7868d16a73da1bd178a7fa352e8441b9
ruby-irb-2.5.5-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: 11b6350cb38e7752b470cd3581676e676bae35ef3980e8d51135320699dd5700
ruby-libs-2.5.5-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: d5661c960588256e40bb8d87b5bf4afaaceee2948b32986e8f39a874a5b7bd02
ruby-libs-2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: bd166f8fd0275c8ce2ea6c6677d012b948efa9d264cd358de243de73c50dd9dd
ruby-libs-debuginfo-2.5.5-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 396ca14a26fa8e0bf8c9ba2adc8bde15c802c630493f8b65720d4122f40429fd
ruby-libs-debuginfo-2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 6d4b567e7869fea09b203a2a79d1605fb0058321eebdc07499248a0039f99841
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm SHA-256: 2579312600c5f242ff8edbf3b44b3d444962429ad40c17a28ce16500c798d860
rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm SHA-256: 4526c3514005042da89bd0884d0404b154ffba64b54112453269e4369b741d4c
rubygem-bigdecimal-1.3.4-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: c2476fb8ac613211f37134f1bd4047dfd30ea0db75bfe0ca0683061ed32a6829
rubygem-bigdecimal-1.3.4-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 83fcc1ebba0fd3ee05011728e654410aa2ecf04525afe1748cdbbef699717497
rubygem-bigdecimal-debuginfo-1.3.4-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: fa25215993b06ffdb8f98bdb4bf4bfb163eaaf4b5ca4004895071b052a4b20e1
rubygem-bigdecimal-debuginfo-1.3.4-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: ef6422fff316bdd5efcff944129d1d5b57d7437af1111663ac58851017462256
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: 4f76f2ea9dc8fffd76a17f020d4bb59ce78adf103f54e6b915f42ae2ff7cb9e4
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: d0f9f0a8ba5d97919ab1db49ea0414cb20a11abbcf11e6bd006d7b447230248a
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: d217b074bb416f3896a467c860e3c1bba0308eb5a31b2fb10d07e1161e18a928
rubygem-bson-doc-4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm SHA-256: 9e2077a81214adffe1f0df18008e65f1ff10c65d61a11ef221b4ee2c94d4d842
rubygem-bundler-1.16.1-4.module+el8.2.0+14084+4fedcad5.noarch.rpm SHA-256: 37e2fe2297c47bcf313b6e304254ac200555f64edee6448f9407b140612fe995
rubygem-bundler-doc-1.16.1-4.module+el8.2.0+14084+4fedcad5.noarch.rpm SHA-256: cb0f2f93fbfd5d73c36b87cf7d31fc99c22a3ec83064c9933b19b9d7362d7154
rubygem-did_you_mean-1.2.0-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: bb7f0b0507d0de4daedcb7961c76d3eb0ee90e4624fe18bb672383d7f4b180ef
rubygem-io-console-0.4.6-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 320069c849bb2289927d8e5e270e03a47c031957af88298789f696c47cf47acb
rubygem-io-console-0.4.6-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 3379c7a71e1ef615a59b0919f879a953916b961cdf7b672fa83a056bcbad5cd4
rubygem-io-console-debuginfo-0.4.6-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: c2973b9467aeea2a36b769f53b8badc44d89b839f79b333284f9075e874aa1fb
rubygem-io-console-debuginfo-0.4.6-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: ce9c2502bb68a548170889363f4a8cb3177fc97e4e19981cda93d7624f543a9f
rubygem-json-2.1.0-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 5f8c6404d12a60902730bac613641e2c36923e1aa85d90fb35a285ddd6956d80
rubygem-json-2.1.0-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: a0228f85ef04c46cbbc04d4f5ebe04fb26faf393c2972e91e00e8867bdbe9b93
rubygem-json-debuginfo-2.1.0-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: f38dc5df6764b4f717555d539e634ec114677a594e843c84bc5190515e9da325
rubygem-json-debuginfo-2.1.0-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 09ccf276d8fb1925546f2b2125ac02281c4512d7d324d006d4451b2863237e32
rubygem-minitest-5.10.3-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: eb85a3c9f2c66c9e5d665082c9fa667821aa9595d8ac240141bde7e50468194d
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm SHA-256: 9b5c365e81f801d82f196b89b60184d6135ecd163611738cc07a8f75f1a9b466
rubygem-mongo-doc-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm SHA-256: cba0a8b1b342a3a11801c21a9c403b4c028a290cf45c1589b16a191c7e8ba90f
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: a43c894e595f14bdabe42cbc68bdfe3e6a3c63dba941d5b0fcd65f143454d36f
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: e5cf33cab75e90626c7fd72e7e61aa0394111bc2938e2c00b5c30dc44405e80b
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: aef4d0858f00f3a9c9fc606d8d1c4ebfc5fd20668f0614f86cb17a6defa54bc7
rubygem-mysql2-doc-0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm SHA-256: 1d25f8d911a95b4abc5649e738ef1bd649ecf60f1d7fca5f444ec154765620d3
rubygem-net-telnet-0.1.1-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: 1380486bbe125f8500ed26f722146ab104fe4b0fa69666d5dd7f9badd8ec41cd
rubygem-openssl-2.1.2-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 749a7e1b82ef8906232e2f7c24ed8c920e932310c0240de848d63fa0ca5e8729
rubygem-openssl-2.1.2-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 4c5f9412a44ff268d963388e9ee57211da68c8a08b858ba202c5d9503adf3eef
rubygem-openssl-debuginfo-2.1.2-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 24f83033e799ea12ae218f4d4aeaf20528a7c1ed2c629af5899f6a9ecaf149db
rubygem-openssl-debuginfo-2.1.2-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 36fb9b98362b9da97b18bf0fba4842ad062172df892b8813ed1d24a3500358ab
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: 9020df03432cbbb21021b493d7d73aae008b67254bfc46757a4188c4aa089b53
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: eff0c0ca7f5035bf070ecc7e08e03cfdba3febc340f5e75c0f790eb8dc98fb58
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm SHA-256: 68bbc19cffeb612e1fe7a38b07037748364dbed3a2507d8734e8daf9556f7924
rubygem-pg-doc-1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm SHA-256: 9a74af094119652d9ff29127d9aadd9b67a46feb0a0c3102687d43b638a53dce
rubygem-power_assert-1.1.1-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: 29409df0afdb87365eff5586ea342008a104e772334ba9aeb0100c55111d5f8a
rubygem-psych-3.0.2-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 6ae3d79d47b5c9c57444181d1fd6c4a52e58a74275758d015597e363936640ec
rubygem-psych-3.0.2-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: d51781282cad09ef8f76b873dc03efed20286fdcd06204772f8fd223b4eae6ee
rubygem-psych-debuginfo-3.0.2-106.module+el8.2.0+22646+0b11b626.i686.rpm SHA-256: 4e6e07823c4dc9e5de61267498e9c153ba994aebd8a9c26a38c25b7513a963bc
rubygem-psych-debuginfo-3.0.2-106.module+el8.2.0+22646+0b11b626.x86_64.rpm SHA-256: 376b87bbbcb35358872734387033f4f30be8c93e7c92ba18d94850872456c8f3
rubygem-rake-12.3.0-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: fd81c94a41c928ed33be147eadea489389ed13223fd7c9e50d98c1e32e7db33b
rubygem-rdoc-6.0.1-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: ba8c11ed0b37b60037b1e16e5abc4645466b1993a81919fde14302447b479639
rubygem-test-unit-3.2.7-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: f1b70914bb2d8f0942a3047c78e52d70898571bc2c3c21a4f13188d93890d8b8
rubygem-xmlrpc-0.3.0-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: 78fedc34b7819bc54511b6b7d93d2e9d802c03870cc0f95e3423c79815356a5a
rubygems-2.7.6.2-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: 49dd0d4d7f84159260651a6cd3f71a4fb007dcd192b5162164d52c5f3909ce5f
rubygems-devel-2.7.6.2-106.module+el8.2.0+22646+0b11b626.noarch.rpm SHA-256: c7893481d49ad5198e431fe123605548b1a24ce0b98302162152e0aec2e02208

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility