__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN ruby Security Update [RHSA-2006:0427-2] May 9, 2006 20:00 GMT Number Q-192 [REVISED 10 May 2006] [REVISED 28 Aug 2006] ______________________________________________________________________________ PROBLEM: A bug was found in the way Ruby creates its xmlrpc and http servers. PLATFORM: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) Debian GNU/Linux 3.0 (woody) Debian GNU/Linux 3.1 (sarge) DAMAGE: Servers use a non blocking socket, which enables a remote user to cause a denial of service condition if they are able to transmit a large volume of information from the network server. SOLUTION: Apply current patches. ______________________________________________________________________________ VULNERABILITY The risk is LOW - Servers use a non blocking socket, which ASSESSMENT: enables a remote user to cause a denial of service condition if they are able to transmit a large volume of information from the network server. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/q-192.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2006-0427.html ADDITIONAL LINKS: http://www.debian.org/security/2006/dsa-1054 http://www.debian.org/security/2006/dsa-1157 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1931 ______________________________________________________________________________ 05/10/2006 - revised Q-192 to add a link to Debian Security Advisory DSA-1054-1 for Debian GNU/Linux 3.0 (woody) and Debian GNU/Linux 3.1 (sarge) 08/28/2006 - added a link to Debian Security Advisory 1157-1 [***** Start RHSA-2006:0427-2 *****] Moderate: ruby security update Advisory: RHSA-2006:0427-2 Type: Security Advisory Issued on: 2006-05-09 Last updated on: 2006-05-09 Affected Products: Red Hat Desktop (v. 4) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) CVEs (cve.mitre.org): CVE-2006-1931 Details Updated ruby packages that fix a denial of service issue are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Ruby is an interpreted scripting language for object-oriented programming. A bug was found in the way Ruby creates its xmlrpc and http servers. The servers use a non blocking socket, which enables a remote user to cause a denial of service condition if they are able to transmit a large volume of information from the network server. (CVE-2006-1931) Users of Ruby should update to these erratum packages, which contain a backported patch and are not vulnerable to this issue. Solution Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. Updated packages Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: ruby-1.8.1-7.EL4.3.src.rpm 653a25c251b54bb0cdab2daa45f3f66e IA-32: irb-1.8.1-7.EL4.3.i386.rpm 965760c2d4e817bf3cee4613eae9b9be ruby-1.8.1-7.EL4.3.i386.rpm 4369042fbaf2a27666d098230c8f9f96 ruby-devel-1.8.1-7.EL4.3.i386.rpm 3d0287f5e5565136d12d02c6744a31fe ruby-docs-1.8.1-7.EL4.3.i386.rpm 1784aa362805586d55de06b042f123fd ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-mode-1.8.1-7.EL4.3.i386.rpm e5a5d4e524595e7e8d15fef85e88d4a8 ruby-tcltk-1.8.1-7.EL4.3.i386.rpm d84e73c7299a19c13738b45e0ff80898 x86_64: irb-1.8.1-7.EL4.3.x86_64.rpm 0db700aca9a5de3e603e2b2382c84b72 ruby-1.8.1-7.EL4.3.x86_64.rpm b671345549b1d43e01a0cd7bc521a5f9 ruby-devel-1.8.1-7.EL4.3.x86_64.rpm d9d6001d8e77eeab21e886bf498b17f4 ruby-docs-1.8.1-7.EL4.3.x86_64.rpm 3a17c58b912257a21268e04f980235aa ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.x86_64.rpm 9a8600d4d97ff9883d81b053d795819b ruby-mode-1.8.1-7.EL4.3.x86_64.rpm 6d84bb6f10c1b398c248ec13e3d95ec8 ruby-tcltk-1.8.1-7.EL4.3.x86_64.rpm 2b8be83c1998dce62170cdf22c947dbf Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: ruby-1.8.1-7.EL4.3.src.rpm 653a25c251b54bb0cdab2daa45f3f66e IA-32: irb-1.8.1-7.EL4.3.i386.rpm 965760c2d4e817bf3cee4613eae9b9be ruby-1.8.1-7.EL4.3.i386.rpm 4369042fbaf2a27666d098230c8f9f96 ruby-devel-1.8.1-7.EL4.3.i386.rpm 3d0287f5e5565136d12d02c6744a31fe ruby-docs-1.8.1-7.EL4.3.i386.rpm 1784aa362805586d55de06b042f123fd ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-mode-1.8.1-7.EL4.3.i386.rpm e5a5d4e524595e7e8d15fef85e88d4a8 ruby-tcltk-1.8.1-7.EL4.3.i386.rpm d84e73c7299a19c13738b45e0ff80898 IA-64: irb-1.8.1-7.EL4.3.ia64.rpm c964f8b9e1ce1031788c1d1600a1a572 ruby-1.8.1-7.EL4.3.ia64.rpm a49f9116a26e5d81f2554a8116f5830b ruby-devel-1.8.1-7.EL4.3.ia64.rpm 9f6b30a53ad4938631b642e8e534a7e2 ruby-docs-1.8.1-7.EL4.3.ia64.rpm 3a3e0adb1589e8f5b8a0cbc90838b872 ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.ia64.rpm b67cbfcfb8224eb3e8c89087a6f0f0a3 ruby-mode-1.8.1-7.EL4.3.ia64.rpm 9dd5ff9e735d68d79af9a1e9934fd536 ruby-tcltk-1.8.1-7.EL4.3.ia64.rpm 9cf533ae16f4e82bffe48c9111debbe6 PPC: irb-1.8.1-7.EL4.3.ppc.rpm bea620261b0af06529cdf2d1124fc8a6 ruby-1.8.1-7.EL4.3.ppc.rpm 5f5ee447b8d90a6bfa5b354ec8604d8c ruby-devel-1.8.1-7.EL4.3.ppc.rpm 73c2381e5ed944ef7339ffe84926008a ruby-docs-1.8.1-7.EL4.3.ppc.rpm 4926c07e3bfc925099a4f96f1afb4f71 ruby-libs-1.8.1-7.EL4.3.ppc.rpm 592b474a7bf78c112ad1c414cb9ecd85 ruby-libs-1.8.1-7.EL4.3.ppc64.rpm 321a623d248798d6121da50974c3593c ruby-mode-1.8.1-7.EL4.3.ppc.rpm 71b8adb69b5eaedc1e76cf3b9f50ed90 ruby-tcltk-1.8.1-7.EL4.3.ppc.rpm a8ed517aecc2fcca259d60d7dd9ddaaa s390: irb-1.8.1-7.EL4.3.s390.rpm ce4768ffb0efbedebbc8faa82bb9a950 ruby-1.8.1-7.EL4.3.s390.rpm be0c3720fbd14665f8419641af6bf8f7 ruby-devel-1.8.1-7.EL4.3.s390.rpm 2f9bd8f8619a4dbea43f7b0a40a3ddcb ruby-docs-1.8.1-7.EL4.3.s390.rpm 93a5456a841377c92b1a62ef86acac30 ruby-libs-1.8.1-7.EL4.3.s390.rpm 7a9f928a01cbef840f94295fcca9c2f9 ruby-mode-1.8.1-7.EL4.3.s390.rpm 2ef87351b42fd0a87ebc76771ee98a13 ruby-tcltk-1.8.1-7.EL4.3.s390.rpm f2959cd2f0ee556a05de8312be9bb4e1 s390x: irb-1.8.1-7.EL4.3.s390x.rpm d6b4ebe6e7d64cf6aaf98ff139fe6443 ruby-1.8.1-7.EL4.3.s390x.rpm 8c65a4fa6898aa183ca17cf4e0038156 ruby-devel-1.8.1-7.EL4.3.s390x.rpm 8abb6ce53809a7b24aca56ffdd5506c3 ruby-docs-1.8.1-7.EL4.3.s390x.rpm 685e8ba0a0dd5a1f23d000c5529ed9a5 ruby-libs-1.8.1-7.EL4.3.s390.rpm 7a9f928a01cbef840f94295fcca9c2f9 ruby-libs-1.8.1-7.EL4.3.s390x.rpm 3d313397d89a8a2c8c53eaeb11289a44 ruby-mode-1.8.1-7.EL4.3.s390x.rpm cd3a5c108175ecc83c0e818a7115d687 ruby-tcltk-1.8.1-7.EL4.3.s390x.rpm a8e2519df238343b7994e7371ae39db4 x86_64: irb-1.8.1-7.EL4.3.x86_64.rpm 0db700aca9a5de3e603e2b2382c84b72 ruby-1.8.1-7.EL4.3.x86_64.rpm b671345549b1d43e01a0cd7bc521a5f9 ruby-devel-1.8.1-7.EL4.3.x86_64.rpm d9d6001d8e77eeab21e886bf498b17f4 ruby-docs-1.8.1-7.EL4.3.x86_64.rpm 3a17c58b912257a21268e04f980235aa ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.x86_64.rpm 9a8600d4d97ff9883d81b053d795819b ruby-mode-1.8.1-7.EL4.3.x86_64.rpm 6d84bb6f10c1b398c248ec13e3d95ec8 ruby-tcltk-1.8.1-7.EL4.3.x86_64.rpm 2b8be83c1998dce62170cdf22c947dbf Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: ruby-1.8.1-7.EL4.3.src.rpm 653a25c251b54bb0cdab2daa45f3f66e IA-32: irb-1.8.1-7.EL4.3.i386.rpm 965760c2d4e817bf3cee4613eae9b9be ruby-1.8.1-7.EL4.3.i386.rpm 4369042fbaf2a27666d098230c8f9f96 ruby-devel-1.8.1-7.EL4.3.i386.rpm 3d0287f5e5565136d12d02c6744a31fe ruby-docs-1.8.1-7.EL4.3.i386.rpm 1784aa362805586d55de06b042f123fd ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-mode-1.8.1-7.EL4.3.i386.rpm e5a5d4e524595e7e8d15fef85e88d4a8 ruby-tcltk-1.8.1-7.EL4.3.i386.rpm d84e73c7299a19c13738b45e0ff80898 IA-64: irb-1.8.1-7.EL4.3.ia64.rpm c964f8b9e1ce1031788c1d1600a1a572 ruby-1.8.1-7.EL4.3.ia64.rpm a49f9116a26e5d81f2554a8116f5830b ruby-devel-1.8.1-7.EL4.3.ia64.rpm 9f6b30a53ad4938631b642e8e534a7e2 ruby-docs-1.8.1-7.EL4.3.ia64.rpm 3a3e0adb1589e8f5b8a0cbc90838b872 ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.ia64.rpm b67cbfcfb8224eb3e8c89087a6f0f0a3 ruby-mode-1.8.1-7.EL4.3.ia64.rpm 9dd5ff9e735d68d79af9a1e9934fd536 ruby-tcltk-1.8.1-7.EL4.3.ia64.rpm 9cf533ae16f4e82bffe48c9111debbe6 x86_64: irb-1.8.1-7.EL4.3.x86_64.rpm 0db700aca9a5de3e603e2b2382c84b72 ruby-1.8.1-7.EL4.3.x86_64.rpm b671345549b1d43e01a0cd7bc521a5f9 ruby-devel-1.8.1-7.EL4.3.x86_64.rpm d9d6001d8e77eeab21e886bf498b17f4 ruby-docs-1.8.1-7.EL4.3.x86_64.rpm 3a17c58b912257a21268e04f980235aa ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.x86_64.rpm 9a8600d4d97ff9883d81b053d795819b ruby-mode-1.8.1-7.EL4.3.x86_64.rpm 6d84bb6f10c1b398c248ec13e3d95ec8 ruby-tcltk-1.8.1-7.EL4.3.x86_64.rpm 2b8be83c1998dce62170cdf22c947dbf Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: ruby-1.8.1-7.EL4.3.src.rpm 653a25c251b54bb0cdab2daa45f3f66e IA-32: irb-1.8.1-7.EL4.3.i386.rpm 965760c2d4e817bf3cee4613eae9b9be ruby-1.8.1-7.EL4.3.i386.rpm 4369042fbaf2a27666d098230c8f9f96 ruby-devel-1.8.1-7.EL4.3.i386.rpm 3d0287f5e5565136d12d02c6744a31fe ruby-docs-1.8.1-7.EL4.3.i386.rpm 1784aa362805586d55de06b042f123fd ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-mode-1.8.1-7.EL4.3.i386.rpm e5a5d4e524595e7e8d15fef85e88d4a8 ruby-tcltk-1.8.1-7.EL4.3.i386.rpm d84e73c7299a19c13738b45e0ff80898 IA-64: irb-1.8.1-7.EL4.3.ia64.rpm c964f8b9e1ce1031788c1d1600a1a572 ruby-1.8.1-7.EL4.3.ia64.rpm a49f9116a26e5d81f2554a8116f5830b ruby-devel-1.8.1-7.EL4.3.ia64.rpm 9f6b30a53ad4938631b642e8e534a7e2 ruby-docs-1.8.1-7.EL4.3.ia64.rpm 3a3e0adb1589e8f5b8a0cbc90838b872 ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.ia64.rpm b67cbfcfb8224eb3e8c89087a6f0f0a3 ruby-mode-1.8.1-7.EL4.3.ia64.rpm 9dd5ff9e735d68d79af9a1e9934fd536 ruby-tcltk-1.8.1-7.EL4.3.ia64.rpm 9cf533ae16f4e82bffe48c9111debbe6 x86_64: irb-1.8.1-7.EL4.3.x86_64.rpm 0db700aca9a5de3e603e2b2382c84b72 ruby-1.8.1-7.EL4.3.x86_64.rpm b671345549b1d43e01a0cd7bc521a5f9 ruby-devel-1.8.1-7.EL4.3.x86_64.rpm d9d6001d8e77eeab21e886bf498b17f4 ruby-docs-1.8.1-7.EL4.3.x86_64.rpm 3a17c58b912257a21268e04f980235aa ruby-libs-1.8.1-7.EL4.3.i386.rpm ec380c0cbd972232ecf94554b31d026a ruby-libs-1.8.1-7.EL4.3.x86_64.rpm 9a8600d4d97ff9883d81b053d795819b ruby-mode-1.8.1-7.EL4.3.x86_64.rpm 6d84bb6f10c1b398c248ec13e3d95ec8 ruby-tcltk-1.8.1-7.EL4.3.x86_64.rpm 2b8be83c1998dce62170cdf22c947dbf (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 189539 - CVE-2006-1931 Ruby http/xmlrpc server DoS References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1931 http://www.redhat.com/security/updates/classification/#moderate -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End RHSA-2006:0427-2 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) Q-184: Privileged Applications Linked to libpkcs11(eLIB) Which Obtain Password Entities Using getpwnam(3C) Q-185: Open VPN Q-186: Scan Engine Multiple Vulnerabilities Q-187: Cisco Unity Express Q-188: Vulnerabilities in Ethereal Q-189: xorg-x11 Security Update Q-190: cgiirc -- Buffer Overflows Q-191: libtiff Security Update Q-193: Vulnerabilities in Macromedia Flash Player Q-194: Vulnerability in Microsoft Exchange