RHSA-2011:0910
Vulnerability from csaf_redhat
Published
2011-06-28 17:30
Modified
2024-11-22 04:24
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix three security issues are now available for
Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.
A flaw was found in the way large amounts of memory were allocated on
64-bit systems when using the BigDecimal class. A context-dependent
attacker could use this flaw to cause memory corruption, causing a Ruby
application that uses the BigDecimal class to crash or, possibly, execute
arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)
A race condition flaw was found in the remove system entries method in the
FileUtils module. If a local user ran a Ruby script that uses this method,
a local attacker could use this flaw to delete arbitrary files and
directories accessible to that user via a symbolic link attack.
(CVE-2011-1004)
A flaw was found in the method for translating an exception message into a
string in the Exception class. A remote attacker could use this flaw to
bypass safe level 4 restrictions, allowing untrusted (tainted) code to
modify arbitrary, trusted (untainted) strings, which safe level 4
restrictions would otherwise prevent. (CVE-2011-1005)
Red Hat would like to thank Drew Yao of Apple Product Security for
reporting the CVE-2011-0188 issue.
All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix three security issues are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nA flaw was found in the way large amounts of memory were allocated on\n64-bit systems when using the BigDecimal class. A context-dependent\nattacker could use this flaw to cause memory corruption, causing a Ruby\napplication that uses the BigDecimal class to crash or, possibly, execute\narbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)\n\nA race condition flaw was found in the remove system entries method in the\nFileUtils module. If a local user ran a Ruby script that uses this method,\na local attacker could use this flaw to delete arbitrary files and\ndirectories accessible to that user via a symbolic link attack.\n(CVE-2011-1004)\n\nA flaw was found in the method for translating an exception message into a\nstring in the Exception class. A remote attacker could use this flaw to\nbypass safe level 4 restrictions, allowing untrusted (tainted) code to\nmodify arbitrary, trusted (untainted) strings, which safe level 4\nrestrictions would otherwise prevent. (CVE-2011-1005)\n\nRed Hat would like to thank Drew Yao of Apple Product Security for\nreporting the CVE-2011-0188 issue.\n\nAll Ruby users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0910", "url": "https://access.redhat.com/errata/RHSA-2011:0910" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/" }, { "category": "external", "summary": "678913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" }, { "category": "external", "summary": "678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0910.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T04:24:19+00:00", "generator": { "date": "2024-11-22T04:24:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0910", "initial_release_date": "2011-06-28T17:30:00+00:00", "revision_history": [ { "date": "2011-06-28T17:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-28T13:33:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:24:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-static-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-static-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-static@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.7.299-7.el6_1.1?arch=i686" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "product": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "product_id": "ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.299-7.el6_1.1?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-static@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.7.299-7.el6_1.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "product": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "product_id": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.299-7.el6_1.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "product": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "product_id": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.299-7.el6_1.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "product": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "product_id": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.299-7.el6_1.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "product": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "product_id": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.299-7.el6_1.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-static@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.7.299-7.el6_1.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "product": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "product_id": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.299-7.el6_1.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "product": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "product_id": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.299-7.el6_1.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "product": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "product_id": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.299-7.el6_1.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "product": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "product_id": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.299-7.el6_1.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-static@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.7.299-7.el6_1.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "product": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "product_id": "ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.7.299-7.el6_1.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.7.299-7.el6_1.1.src", "product": { "name": "ruby-0:1.8.7.299-7.el6_1.1.src", "product_id": "ruby-0:1.8.7.299-7.el6_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.7.299-7.el6_1.1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.src", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-static-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.src", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-static-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-static-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686" }, "product_reference": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64" }, "product_reference": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "relates_to_product_reference": "6Server-optional-6.1.z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "relates_to_product_reference": "6Server-optional-6.1.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2011-0188", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682332" } ], "notes": [ { "category": "description", "text": "The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an \"integer truncation issue.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: memory corruption in BigDecimal on 64bit platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0188" }, { "category": "external", "summary": "RHBZ#682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0910" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: memory corruption in BigDecimal on 64bit platforms" }, { "cve": "CVE-2011-1004", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678913" } ], "notes": [ { "category": "description", "text": "The FileUtils.remove_entry_secure method in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, 1.8.8dev, 1.9.1 through 1.9.1-430, 1.9.2 through 1.9.2-136, and 1.9.3dev allows local users to delete arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Symlink race condition by removing directory trees in fileutils module", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1004" }, { "category": "external", "summary": "RHBZ#678913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1004", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1004" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0910" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Ruby: Symlink race condition by removing directory trees in fileutils module" }, { "cve": "CVE-2011-1005", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678920" } ], "notes": [ { "category": "description", "text": "The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Untrusted codes able to modify arbitrary strings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1005" }, { "category": "external", "summary": "RHBZ#678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1005", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0910" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.src", "6Server-optional-6.1.z:ruby-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-debuginfo-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-devel-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-docs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-irb-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-libs-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-rdoc-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-ri-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-static-0:1.8.7.299-7.el6_1.1.x86_64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.i686", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.ppc64", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.s390x", "6Server-optional-6.1.z:ruby-tcltk-0:1.8.7.299-7.el6_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby: Untrusted codes able to modify arbitrary strings" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.