Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2009-4492
Vulnerability from cvelistv5
Published
2010-01-13 20:00
Modified
2024-08-07 07:01
Severity ?
EPSS score ?
Summary
WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:01:20.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection" }, { "name": "RHSA-2011:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html" }, { "name": "37949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37949" }, { "name": "ADV-2010-0089", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0089" }, { "name": "RHSA-2011:0908", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" }, { "name": "37710", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37710" }, { "name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded" }, { "name": "1023429", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023429" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-10T00:00:00", "descriptions": [ { "lang": "en", "value": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection" }, { "name": "RHSA-2011:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html" }, { "name": "37949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37949" }, { "name": "ADV-2010-0089", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0089" }, { "name": "RHSA-2011:0908", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" }, { "name": "37710", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37710" }, { "name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded" }, { "name": "1023429", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023429" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection", "refsource": "CONFIRM", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection" }, { "name": "RHSA-2011:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html" }, { "name": "37949", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37949" }, { "name": "ADV-2010-0089", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0089" }, { "name": "RHSA-2011:0908", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html" }, { "name": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt", "refsource": "MISC", "url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" }, { "name": "37710", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37710" }, { "name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded" }, { "name": "1023429", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023429" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4492", "datePublished": "2010-01-13T20:00:00", "dateReserved": "2009-12-30T00:00:00", "dateUpdated": "2024-08-07T07:01:20.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ruby-lang:webrick:1.3.1:*:*:*:*:ruby:*:*\", \"matchCriteriaId\": \"A3987438-FB66-4B8A-A2E2-124139BC9216\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"1.8.6\", \"versionEndIncluding\": \"1.8.6.383\", \"matchCriteriaId\": \"9D02C3E0-04FE-4200-944F-2EF327B8CC37\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"1.8.7\", \"versionEndIncluding\": \"1.8.7.248\", \"matchCriteriaId\": \"0F4C4DE1-EDEF-49F4-81FE-6B9D25453300\"}, {\"vulnerable\": false, \"criteria\": \"cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"1.9.1\", \"versionEndIncluding\": \"1.9.1.376\", \"matchCriteriaId\": \"20792FA1-E46A-4BC1-81FD-E3C4660F2CC6\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.\"}, {\"lang\": \"es\", \"value\": \"WEBrick v1.3.1 en Ruby v1.8.6 del patchlevel 383, v1.8.7 al patchlevel 248, v1.8.8dev, 1.9.1 al patchlevel 376, y v1.9.2dev ,escribe datos en un archivo de los sin depurar los caracteres no escribibles, lo que podr\\u00eda permitir a atacantes remotos modificar la ventana de t\\u00edtulo, o posiblemente ejecutar comandos de su elecci\\u00f3n o sobrescribir archivos, a trav\\u00e9s de una petici\\u00f3n HTTP que contiene una secuencia de escape para el emulador de terminal.\"}]", "id": "CVE-2009-4492", "lastModified": "2024-11-21T01:09:46.423", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2010-01-13T20:30:00.530", "references": "[{\"url\": \"http://secunia.com/advisories/37949\", \"source\": \"cve@mitre.org\", \"tags\": [\"Not Applicable\", \"Vendor Advisory\"]}, {\"url\": \"http://securitytracker.com/id?1023429\", \"source\": \"cve@mitre.org\", \"tags\": [\"Broken Link\", \"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0908.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0909.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/508830/100/0/threaded\", \"source\": \"cve@mitre.org\", \"tags\": [\"Broken Link\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/bid/37710\", \"source\": \"cve@mitre.org\", \"tags\": [\"Broken Link\", \"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ush.it/team/ush/hack_httpd_escape/adv.txt\", \"source\": \"cve@mitre.org\", \"tags\": [\"Broken Link\", \"Exploit\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2010/0089\", \"source\": \"cve@mitre.org\", \"tags\": [\"Permissions Required\"]}, {\"url\": \"http://secunia.com/advisories/37949\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Not Applicable\", \"Vendor Advisory\"]}, {\"url\": \"http://securitytracker.com/id?1023429\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\", \"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0908.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2011-0909.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/508830/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/bid/37710\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\", \"Exploit\", \"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ush.it/team/ush/hack_httpd_escape/adv.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\", \"Exploit\"]}, {\"url\": \"http://www.vupen.com/english/advisories/2010/0089\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Permissions Required\"]}]", "sourceIdentifier": "cve@mitre.org", "vendorComments": "[{\"organization\": \"Red Hat\", \"comment\": \"Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-4492\\n\\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.\\n\", \"lastModified\": \"2010-01-21T00:00:00\"}]", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2009-4492\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-01-13T20:30:00.530\",\"lastModified\":\"2024-11-21T01:09:46.423\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.\"},{\"lang\":\"es\",\"value\":\"WEBrick v1.3.1 en Ruby v1.8.6 del patchlevel 383, v1.8.7 al patchlevel 248, v1.8.8dev, 1.9.1 al patchlevel 376, y v1.9.2dev ,escribe datos en un archivo de los sin depurar los caracteres no escribibles, lo que podr\u00eda permitir a atacantes remotos modificar la ventana de t\u00edtulo, o posiblemente ejecutar comandos de su elecci\u00f3n o sobrescribir archivos, a trav\u00e9s de una petici\u00f3n HTTP que contiene una secuencia de escape para el emulador de terminal.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ruby-lang:webrick:1.3.1:*:*:*:*:ruby:*:*\",\"matchCriteriaId\":\"A3987438-FB66-4B8A-A2E2-124139BC9216\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.8.6\",\"versionEndIncluding\":\"1.8.6.383\",\"matchCriteriaId\":\"9D02C3E0-04FE-4200-944F-2EF327B8CC37\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.8.7\",\"versionEndIncluding\":\"1.8.7.248\",\"matchCriteriaId\":\"0F4C4DE1-EDEF-49F4-81FE-6B9D25453300\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.9.1\",\"versionEndIncluding\":\"1.9.1.376\",\"matchCriteriaId\":\"20792FA1-E46A-4BC1-81FD-E3C4660F2CC6\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/37949\",\"source\":\"cve@mitre.org\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1023429\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0908.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0909.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/508830/100/0/threaded\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/37710\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ush.it/team/ush/hack_httpd_escape/adv.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Exploit\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0089\",\"source\":\"cve@mitre.org\",\"tags\":[\"Permissions Required\"]},{\"url\":\"http://secunia.com/advisories/37949\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1023429\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0908.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0909.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/508830/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/37710\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ush.it/team/ush/hack_httpd_escape/adv.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Exploit\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0089\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Permissions Required\"]}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-4492\\n\\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.\\n\",\"lastModified\":\"2010-01-21T00:00:00\"}]}}" } }
rhsa-2011:0908
Vulnerability from csaf_redhat
Published
2011-06-28 17:21
Modified
2024-11-22 04:24
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.
A flaw was found in the way large amounts of memory were allocated on
64-bit systems when using the BigDecimal class. A context-dependent
attacker could use this flaw to cause memory corruption, causing a Ruby
application that uses the BigDecimal class to crash or, possibly, execute
arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)
It was found that WEBrick (the Ruby HTTP server toolkit) did not filter
terminal escape sequences from its log files. A remote attacker could use
specially-crafted HTTP requests to inject terminal escape sequences into
the WEBrick log files. If a victim viewed the log files with a terminal
emulator, it could result in control characters being executed with the
privileges of that user. (CVE-2009-4492)
A cross-site scripting (XSS) flaw was found in the way WEBrick displayed
error pages. A remote attacker could use this flaw to perform a cross-site
scripting attack against victims by tricking them into visiting a
specially-crafted URL. (CVE-2010-0541)
A flaw was found in the method for translating an exception message into a
string in the Exception class. A remote attacker could use this flaw to
bypass safe level 4 restrictions, allowing untrusted (tainted) code to
modify arbitrary, trusted (untainted) strings, which safe level 4
restrictions would otherwise prevent. (CVE-2011-1005)
Red Hat would like to thank Drew Yao of Apple Product Security for
reporting the CVE-2011-0188 and CVE-2010-0541 issues.
All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nA flaw was found in the way large amounts of memory were allocated on\n64-bit systems when using the BigDecimal class. A context-dependent\nattacker could use this flaw to cause memory corruption, causing a Ruby\napplication that uses the BigDecimal class to crash or, possibly, execute\narbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)\n\nIt was found that WEBrick (the Ruby HTTP server toolkit) did not filter\nterminal escape sequences from its log files. A remote attacker could use\nspecially-crafted HTTP requests to inject terminal escape sequences into\nthe WEBrick log files. If a victim viewed the log files with a terminal\nemulator, it could result in control characters being executed with the\nprivileges of that user. (CVE-2009-4492)\n\nA cross-site scripting (XSS) flaw was found in the way WEBrick displayed\nerror pages. A remote attacker could use this flaw to perform a cross-site\nscripting attack against victims by tricking them into visiting a\nspecially-crafted URL. (CVE-2010-0541)\n\nA flaw was found in the method for translating an exception message into a\nstring in the Exception class. A remote attacker could use this flaw to\nbypass safe level 4 restrictions, allowing untrusted (tainted) code to\nmodify arbitrary, trusted (untainted) strings, which safe level 4\nrestrictions would otherwise prevent. (CVE-2011-1005)\n\nRed Hat would like to thank Drew Yao of Apple Product Security for\nreporting the CVE-2011-0188 and CVE-2010-0541 issues.\n\nAll Ruby users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0908", "url": "https://access.redhat.com/errata/RHSA-2011:0908" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/", "url": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/" }, { "category": "external", "summary": "554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0908.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T04:24:10+00:00", "generator": { "date": "2024-11-22T04:24:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0908", "initial_release_date": "2011-06-28T17:21:00+00:00", "revision_history": [ { "date": "2011-06-28T17:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-28T13:22:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:24:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.ia64", "product": { "name": "irb-0:1.8.1-16.el4.ia64", "product_id": "irb-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-devel-0:1.8.1-16.el4.ia64", "product_id": "ruby-devel-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product_id": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-docs-0:1.8.1-16.el4.ia64", "product_id": "ruby-docs-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ia64", "product_id": "ruby-libs-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-0:1.8.1-16.el4.ia64", "product_id": "ruby-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-mode-0:1.8.1-16.el4.ia64", "product_id": "ruby-mode-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.i386", "product": { "name": "ruby-libs-0:1.8.1-16.el4.i386", "product_id": "ruby-libs-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.i386", "product": { "name": "irb-0:1.8.1-16.el4.i386", "product_id": "irb-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.i386", "product": { "name": "ruby-devel-0:1.8.1-16.el4.i386", "product_id": "ruby-devel-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.i386", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386", "product_id": "ruby-tcltk-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.i386", "product": { "name": "ruby-docs-0:1.8.1-16.el4.i386", "product_id": "ruby-docs-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.i386", "product": { "name": "ruby-0:1.8.1-16.el4.i386", "product_id": "ruby-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.i386", "product": { "name": "ruby-mode-0:1.8.1-16.el4.i386", "product_id": "ruby-mode-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.x86_64", "product": { "name": "irb-0:1.8.1-16.el4.x86_64", "product_id": "irb-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64", "product_id": "ruby-devel-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product_id": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64", "product_id": "ruby-docs-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64", "product_id": "ruby-libs-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-0:1.8.1-16.el4.x86_64", "product_id": "ruby-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64", "product_id": "ruby-mode-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.src", "product": { "name": "ruby-0:1.8.1-16.el4.src", "product_id": "ruby-0:1.8.1-16.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ppc64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64", "product_id": "ruby-libs-0:1.8.1-16.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.ppc", "product": { "name": "irb-0:1.8.1-16.el4.ppc", "product_id": "irb-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-devel-0:1.8.1-16.el4.ppc", "product_id": "ruby-devel-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product_id": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-docs-0:1.8.1-16.el4.ppc", "product_id": "ruby-docs-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ppc", "product_id": "ruby-libs-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-0:1.8.1-16.el4.ppc", "product_id": "ruby-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-mode-0:1.8.1-16.el4.ppc", "product_id": "ruby-mode-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.s390x", "product": { "name": "irb-0:1.8.1-16.el4.s390x", "product_id": "irb-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-devel-0:1.8.1-16.el4.s390x", "product_id": "ruby-devel-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product_id": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-docs-0:1.8.1-16.el4.s390x", "product_id": "ruby-docs-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-libs-0:1.8.1-16.el4.s390x", "product_id": "ruby-libs-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-0:1.8.1-16.el4.s390x", "product_id": "ruby-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-mode-0:1.8.1-16.el4.s390x", "product_id": "ruby-mode-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.s390", "product": { "name": "ruby-libs-0:1.8.1-16.el4.s390", "product_id": "ruby-libs-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.s390", "product": { "name": "irb-0:1.8.1-16.el4.s390", "product_id": "irb-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.s390", "product": { "name": "ruby-devel-0:1.8.1-16.el4.s390", "product_id": "ruby-devel-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.s390", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390", "product_id": "ruby-tcltk-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.s390", "product": { "name": "ruby-docs-0:1.8.1-16.el4.s390", "product_id": "ruby-docs-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.s390", "product": { "name": "ruby-0:1.8.1-16.el4.s390", "product_id": "ruby-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.s390", "product": { "name": "ruby-mode-0:1.8.1-16.el4.s390", "product_id": "ruby-mode-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4492", "discovery_date": "2009-12-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "554485" } ], "notes": [ { "category": "description", "text": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby WEBrick log escape sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4492" }, { "category": "external", "summary": "RHBZ#554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4492", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby WEBrick log escape sequence" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2010-0541", "discovery_date": "2010-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "587731" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby WEBrick javascript injection flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0541" }, { "category": "external", "summary": "RHBZ#587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0541", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541" } ], "release_date": "2010-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby WEBrick javascript injection flaw" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2011-0188", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682332" } ], "notes": [ { "category": "description", "text": "The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an \"integer truncation issue.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: memory corruption in BigDecimal on 64bit platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0188" }, { "category": "external", "summary": "RHBZ#682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: memory corruption in BigDecimal on 64bit platforms" }, { "cve": "CVE-2011-1005", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678920" } ], "notes": [ { "category": "description", "text": "The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Untrusted codes able to modify arbitrary strings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1005" }, { "category": "external", "summary": "RHBZ#678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1005", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby: Untrusted codes able to modify arbitrary strings" } ] }
RHSA-2011:0908
Vulnerability from csaf_redhat
Published
2011-06-28 17:21
Modified
2024-11-22 04:24
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.
A flaw was found in the way large amounts of memory were allocated on
64-bit systems when using the BigDecimal class. A context-dependent
attacker could use this flaw to cause memory corruption, causing a Ruby
application that uses the BigDecimal class to crash or, possibly, execute
arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)
It was found that WEBrick (the Ruby HTTP server toolkit) did not filter
terminal escape sequences from its log files. A remote attacker could use
specially-crafted HTTP requests to inject terminal escape sequences into
the WEBrick log files. If a victim viewed the log files with a terminal
emulator, it could result in control characters being executed with the
privileges of that user. (CVE-2009-4492)
A cross-site scripting (XSS) flaw was found in the way WEBrick displayed
error pages. A remote attacker could use this flaw to perform a cross-site
scripting attack against victims by tricking them into visiting a
specially-crafted URL. (CVE-2010-0541)
A flaw was found in the method for translating an exception message into a
string in the Exception class. A remote attacker could use this flaw to
bypass safe level 4 restrictions, allowing untrusted (tainted) code to
modify arbitrary, trusted (untainted) strings, which safe level 4
restrictions would otherwise prevent. (CVE-2011-1005)
Red Hat would like to thank Drew Yao of Apple Product Security for
reporting the CVE-2011-0188 and CVE-2010-0541 issues.
All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nA flaw was found in the way large amounts of memory were allocated on\n64-bit systems when using the BigDecimal class. A context-dependent\nattacker could use this flaw to cause memory corruption, causing a Ruby\napplication that uses the BigDecimal class to crash or, possibly, execute\narbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)\n\nIt was found that WEBrick (the Ruby HTTP server toolkit) did not filter\nterminal escape sequences from its log files. A remote attacker could use\nspecially-crafted HTTP requests to inject terminal escape sequences into\nthe WEBrick log files. If a victim viewed the log files with a terminal\nemulator, it could result in control characters being executed with the\nprivileges of that user. (CVE-2009-4492)\n\nA cross-site scripting (XSS) flaw was found in the way WEBrick displayed\nerror pages. A remote attacker could use this flaw to perform a cross-site\nscripting attack against victims by tricking them into visiting a\nspecially-crafted URL. (CVE-2010-0541)\n\nA flaw was found in the method for translating an exception message into a\nstring in the Exception class. A remote attacker could use this flaw to\nbypass safe level 4 restrictions, allowing untrusted (tainted) code to\nmodify arbitrary, trusted (untainted) strings, which safe level 4\nrestrictions would otherwise prevent. (CVE-2011-1005)\n\nRed Hat would like to thank Drew Yao of Apple Product Security for\nreporting the CVE-2011-0188 and CVE-2010-0541 issues.\n\nAll Ruby users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0908", "url": "https://access.redhat.com/errata/RHSA-2011:0908" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/", "url": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/" }, { "category": "external", "summary": "554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0908.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T04:24:10+00:00", "generator": { "date": "2024-11-22T04:24:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0908", "initial_release_date": "2011-06-28T17:21:00+00:00", "revision_history": [ { "date": "2011-06-28T17:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-28T13:22:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:24:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.ia64", "product": { "name": "irb-0:1.8.1-16.el4.ia64", "product_id": "irb-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-devel-0:1.8.1-16.el4.ia64", "product_id": "ruby-devel-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product_id": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-docs-0:1.8.1-16.el4.ia64", "product_id": "ruby-docs-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ia64", "product_id": "ruby-libs-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-0:1.8.1-16.el4.ia64", "product_id": "ruby-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-mode-0:1.8.1-16.el4.ia64", "product_id": "ruby-mode-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.i386", "product": { "name": "ruby-libs-0:1.8.1-16.el4.i386", "product_id": "ruby-libs-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.i386", "product": { "name": "irb-0:1.8.1-16.el4.i386", "product_id": "irb-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.i386", "product": { "name": "ruby-devel-0:1.8.1-16.el4.i386", "product_id": "ruby-devel-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.i386", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386", "product_id": "ruby-tcltk-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.i386", "product": { "name": "ruby-docs-0:1.8.1-16.el4.i386", "product_id": "ruby-docs-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.i386", "product": { "name": "ruby-0:1.8.1-16.el4.i386", "product_id": "ruby-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.i386", "product": { "name": "ruby-mode-0:1.8.1-16.el4.i386", "product_id": "ruby-mode-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.x86_64", "product": { "name": "irb-0:1.8.1-16.el4.x86_64", "product_id": "irb-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64", "product_id": "ruby-devel-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product_id": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64", "product_id": "ruby-docs-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64", "product_id": "ruby-libs-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-0:1.8.1-16.el4.x86_64", "product_id": "ruby-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64", "product_id": "ruby-mode-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.src", "product": { "name": "ruby-0:1.8.1-16.el4.src", "product_id": "ruby-0:1.8.1-16.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ppc64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64", "product_id": "ruby-libs-0:1.8.1-16.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.ppc", "product": { "name": "irb-0:1.8.1-16.el4.ppc", "product_id": "irb-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-devel-0:1.8.1-16.el4.ppc", "product_id": "ruby-devel-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product_id": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-docs-0:1.8.1-16.el4.ppc", "product_id": "ruby-docs-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ppc", "product_id": "ruby-libs-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-0:1.8.1-16.el4.ppc", "product_id": "ruby-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-mode-0:1.8.1-16.el4.ppc", "product_id": "ruby-mode-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.s390x", "product": { "name": "irb-0:1.8.1-16.el4.s390x", "product_id": "irb-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-devel-0:1.8.1-16.el4.s390x", "product_id": "ruby-devel-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product_id": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-docs-0:1.8.1-16.el4.s390x", "product_id": "ruby-docs-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-libs-0:1.8.1-16.el4.s390x", "product_id": "ruby-libs-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-0:1.8.1-16.el4.s390x", "product_id": "ruby-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-mode-0:1.8.1-16.el4.s390x", "product_id": "ruby-mode-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.s390", "product": { "name": "ruby-libs-0:1.8.1-16.el4.s390", "product_id": "ruby-libs-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.s390", "product": { "name": "irb-0:1.8.1-16.el4.s390", "product_id": "irb-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.s390", "product": { "name": "ruby-devel-0:1.8.1-16.el4.s390", "product_id": "ruby-devel-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.s390", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390", "product_id": "ruby-tcltk-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.s390", "product": { "name": "ruby-docs-0:1.8.1-16.el4.s390", "product_id": "ruby-docs-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.s390", "product": { "name": "ruby-0:1.8.1-16.el4.s390", "product_id": "ruby-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.s390", "product": { "name": "ruby-mode-0:1.8.1-16.el4.s390", "product_id": "ruby-mode-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4492", "discovery_date": "2009-12-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "554485" } ], "notes": [ { "category": "description", "text": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby WEBrick log escape sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4492" }, { "category": "external", "summary": "RHBZ#554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4492", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby WEBrick log escape sequence" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2010-0541", "discovery_date": "2010-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "587731" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby WEBrick javascript injection flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0541" }, { "category": "external", "summary": "RHBZ#587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0541", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541" } ], "release_date": "2010-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby WEBrick javascript injection flaw" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2011-0188", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682332" } ], "notes": [ { "category": "description", "text": "The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an \"integer truncation issue.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: memory corruption in BigDecimal on 64bit platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0188" }, { "category": "external", "summary": "RHBZ#682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: memory corruption in BigDecimal on 64bit platforms" }, { "cve": "CVE-2011-1005", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678920" } ], "notes": [ { "category": "description", "text": "The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Untrusted codes able to modify arbitrary strings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1005" }, { "category": "external", "summary": "RHBZ#678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1005", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby: Untrusted codes able to modify arbitrary strings" } ] }
RHSA-2011:0909
Vulnerability from csaf_redhat
Published
2011-06-28 17:27
Modified
2024-11-22 04:24
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.
A flaw was found in the way large amounts of memory were allocated on
64-bit systems when using the BigDecimal class. A context-dependent
attacker could use this flaw to cause memory corruption, causing a Ruby
application that uses the BigDecimal class to crash or, possibly, execute
arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)
A race condition flaw was found in the remove system entries method in the
FileUtils module. If a local user ran a Ruby script that uses this method,
a local attacker could use this flaw to delete arbitrary files and
directories accessible to that user via a symbolic link attack.
(CVE-2011-1004)
It was found that WEBrick (the Ruby HTTP server toolkit) did not filter
terminal escape sequences from its log files. A remote attacker could use
specially-crafted HTTP requests to inject terminal escape sequences into
the WEBrick log files. If a victim viewed the log files with a terminal
emulator, it could result in control characters being executed with the
privileges of that user. (CVE-2009-4492)
A cross-site scripting (XSS) flaw was found in the way WEBrick displayed
error pages. A remote attacker could use this flaw to perform a cross-site
scripting attack against victims by tricking them into visiting a
specially-crafted URL. (CVE-2010-0541)
A flaw was found in the method for translating an exception message into a
string in the Exception class. A remote attacker could use this flaw to
bypass safe level 4 restrictions, allowing untrusted (tainted) code to
modify arbitrary, trusted (untainted) strings, which safe level 4
restrictions would otherwise prevent. (CVE-2011-1005)
Red Hat would like to thank Drew Yao of Apple Product Security for
reporting the CVE-2011-0188 and CVE-2010-0541 issues.
All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nA flaw was found in the way large amounts of memory were allocated on\n64-bit systems when using the BigDecimal class. A context-dependent\nattacker could use this flaw to cause memory corruption, causing a Ruby\napplication that uses the BigDecimal class to crash or, possibly, execute\narbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)\n\nA race condition flaw was found in the remove system entries method in the\nFileUtils module. If a local user ran a Ruby script that uses this method,\na local attacker could use this flaw to delete arbitrary files and\ndirectories accessible to that user via a symbolic link attack.\n(CVE-2011-1004)\n\nIt was found that WEBrick (the Ruby HTTP server toolkit) did not filter\nterminal escape sequences from its log files. A remote attacker could use\nspecially-crafted HTTP requests to inject terminal escape sequences into\nthe WEBrick log files. If a victim viewed the log files with a terminal\nemulator, it could result in control characters being executed with the\nprivileges of that user. (CVE-2009-4492)\n\nA cross-site scripting (XSS) flaw was found in the way WEBrick displayed\nerror pages. A remote attacker could use this flaw to perform a cross-site\nscripting attack against victims by tricking them into visiting a\nspecially-crafted URL. (CVE-2010-0541)\n\nA flaw was found in the method for translating an exception message into a\nstring in the Exception class. A remote attacker could use this flaw to\nbypass safe level 4 restrictions, allowing untrusted (tainted) code to\nmodify arbitrary, trusted (untainted) strings, which safe level 4\nrestrictions would otherwise prevent. (CVE-2011-1005)\n\nRed Hat would like to thank Drew Yao of Apple Product Security for\nreporting the CVE-2011-0188 and CVE-2010-0541 issues.\n\nAll Ruby users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0909", "url": "https://access.redhat.com/errata/RHSA-2011:0909" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/", "url": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/" }, { "category": "external", "summary": "554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "678913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" }, { "category": "external", "summary": "678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0909.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T04:24:15+00:00", "generator": { "date": "2024-11-22T04:24:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0909", "initial_release_date": "2011-06-28T17:27:00+00:00", "revision_history": [ { "date": "2011-06-28T17:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-28T13:33:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:24:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.src", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.src", "product_id": "ruby-0:1.8.5-19.el5_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4492", "discovery_date": "2009-12-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "554485" } ], "notes": [ { "category": "description", "text": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby WEBrick log escape sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4492" }, { "category": "external", "summary": "RHBZ#554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4492", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby WEBrick log escape sequence" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2010-0541", "discovery_date": "2010-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "587731" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby WEBrick javascript injection flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0541" }, { "category": "external", "summary": "RHBZ#587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0541", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541" } ], "release_date": "2010-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby WEBrick javascript injection flaw" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2011-0188", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682332" } ], "notes": [ { "category": "description", "text": "The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an \"integer truncation issue.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: memory corruption in BigDecimal on 64bit platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0188" }, { "category": "external", "summary": "RHBZ#682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: memory corruption in BigDecimal on 64bit platforms" }, { "cve": "CVE-2011-1004", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678913" } ], "notes": [ { "category": "description", "text": "The FileUtils.remove_entry_secure method in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, 1.8.8dev, 1.9.1 through 1.9.1-430, 1.9.2 through 1.9.2-136, and 1.9.3dev allows local users to delete arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Symlink race condition by removing directory trees in fileutils module", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1004" }, { "category": "external", "summary": "RHBZ#678913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1004", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1004" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Ruby: Symlink race condition by removing directory trees in fileutils module" }, { "cve": "CVE-2011-1005", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678920" } ], "notes": [ { "category": "description", "text": "The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Untrusted codes able to modify arbitrary strings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1005" }, { "category": "external", "summary": "RHBZ#678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1005", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby: Untrusted codes able to modify arbitrary strings" } ] }
rhsa-2011:0909
Vulnerability from csaf_redhat
Published
2011-06-28 17:27
Modified
2024-11-22 04:24
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.
A flaw was found in the way large amounts of memory were allocated on
64-bit systems when using the BigDecimal class. A context-dependent
attacker could use this flaw to cause memory corruption, causing a Ruby
application that uses the BigDecimal class to crash or, possibly, execute
arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)
A race condition flaw was found in the remove system entries method in the
FileUtils module. If a local user ran a Ruby script that uses this method,
a local attacker could use this flaw to delete arbitrary files and
directories accessible to that user via a symbolic link attack.
(CVE-2011-1004)
It was found that WEBrick (the Ruby HTTP server toolkit) did not filter
terminal escape sequences from its log files. A remote attacker could use
specially-crafted HTTP requests to inject terminal escape sequences into
the WEBrick log files. If a victim viewed the log files with a terminal
emulator, it could result in control characters being executed with the
privileges of that user. (CVE-2009-4492)
A cross-site scripting (XSS) flaw was found in the way WEBrick displayed
error pages. A remote attacker could use this flaw to perform a cross-site
scripting attack against victims by tricking them into visiting a
specially-crafted URL. (CVE-2010-0541)
A flaw was found in the method for translating an exception message into a
string in the Exception class. A remote attacker could use this flaw to
bypass safe level 4 restrictions, allowing untrusted (tainted) code to
modify arbitrary, trusted (untainted) strings, which safe level 4
restrictions would otherwise prevent. (CVE-2011-1005)
Red Hat would like to thank Drew Yao of Apple Product Security for
reporting the CVE-2011-0188 and CVE-2010-0541 issues.
All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nA flaw was found in the way large amounts of memory were allocated on\n64-bit systems when using the BigDecimal class. A context-dependent\nattacker could use this flaw to cause memory corruption, causing a Ruby\napplication that uses the BigDecimal class to crash or, possibly, execute\narbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)\n\nA race condition flaw was found in the remove system entries method in the\nFileUtils module. If a local user ran a Ruby script that uses this method,\na local attacker could use this flaw to delete arbitrary files and\ndirectories accessible to that user via a symbolic link attack.\n(CVE-2011-1004)\n\nIt was found that WEBrick (the Ruby HTTP server toolkit) did not filter\nterminal escape sequences from its log files. A remote attacker could use\nspecially-crafted HTTP requests to inject terminal escape sequences into\nthe WEBrick log files. If a victim viewed the log files with a terminal\nemulator, it could result in control characters being executed with the\nprivileges of that user. (CVE-2009-4492)\n\nA cross-site scripting (XSS) flaw was found in the way WEBrick displayed\nerror pages. A remote attacker could use this flaw to perform a cross-site\nscripting attack against victims by tricking them into visiting a\nspecially-crafted URL. (CVE-2010-0541)\n\nA flaw was found in the method for translating an exception message into a\nstring in the Exception class. A remote attacker could use this flaw to\nbypass safe level 4 restrictions, allowing untrusted (tainted) code to\nmodify arbitrary, trusted (untainted) strings, which safe level 4\nrestrictions would otherwise prevent. (CVE-2011-1005)\n\nRed Hat would like to thank Drew Yao of Apple Product Security for\nreporting the CVE-2011-0188 and CVE-2010-0541 issues.\n\nAll Ruby users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0909", "url": "https://access.redhat.com/errata/RHSA-2011:0909" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/", "url": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/" }, { "category": "external", "summary": "554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "678913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" }, { "category": "external", "summary": "678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0909.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T04:24:15+00:00", "generator": { "date": "2024-11-22T04:24:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0909", "initial_release_date": "2011-06-28T17:27:00+00:00", "revision_history": [ { "date": "2011-06-28T17:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-28T13:33:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:24:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.src", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.src", "product_id": "ruby-0:1.8.5-19.el5_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4492", "discovery_date": "2009-12-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "554485" } ], "notes": [ { "category": "description", "text": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby WEBrick log escape sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4492" }, { "category": "external", "summary": "RHBZ#554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4492", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby WEBrick log escape sequence" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2010-0541", "discovery_date": "2010-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "587731" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby WEBrick javascript injection flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0541" }, { "category": "external", "summary": "RHBZ#587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0541", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541" } ], "release_date": "2010-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby WEBrick javascript injection flaw" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2011-0188", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682332" } ], "notes": [ { "category": "description", "text": "The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an \"integer truncation issue.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: memory corruption in BigDecimal on 64bit platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0188" }, { "category": "external", "summary": "RHBZ#682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: memory corruption in BigDecimal on 64bit platforms" }, { "cve": "CVE-2011-1004", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678913" } ], "notes": [ { "category": "description", "text": "The FileUtils.remove_entry_secure method in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, 1.8.8dev, 1.9.1 through 1.9.1-430, 1.9.2 through 1.9.2-136, and 1.9.3dev allows local users to delete arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Symlink race condition by removing directory trees in fileutils module", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1004" }, { "category": "external", "summary": "RHBZ#678913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1004", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1004" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Ruby: Symlink race condition by removing directory trees in fileutils module" }, { "cve": "CVE-2011-1005", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678920" } ], "notes": [ { "category": "description", "text": "The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Untrusted codes able to modify arbitrary strings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1005" }, { "category": "external", "summary": "RHBZ#678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1005", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby: Untrusted codes able to modify arbitrary strings" } ] }
rhsa-2011_0908
Vulnerability from csaf_redhat
Published
2011-06-28 17:21
Modified
2024-11-22 04:24
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.
A flaw was found in the way large amounts of memory were allocated on
64-bit systems when using the BigDecimal class. A context-dependent
attacker could use this flaw to cause memory corruption, causing a Ruby
application that uses the BigDecimal class to crash or, possibly, execute
arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)
It was found that WEBrick (the Ruby HTTP server toolkit) did not filter
terminal escape sequences from its log files. A remote attacker could use
specially-crafted HTTP requests to inject terminal escape sequences into
the WEBrick log files. If a victim viewed the log files with a terminal
emulator, it could result in control characters being executed with the
privileges of that user. (CVE-2009-4492)
A cross-site scripting (XSS) flaw was found in the way WEBrick displayed
error pages. A remote attacker could use this flaw to perform a cross-site
scripting attack against victims by tricking them into visiting a
specially-crafted URL. (CVE-2010-0541)
A flaw was found in the method for translating an exception message into a
string in the Exception class. A remote attacker could use this flaw to
bypass safe level 4 restrictions, allowing untrusted (tainted) code to
modify arbitrary, trusted (untainted) strings, which safe level 4
restrictions would otherwise prevent. (CVE-2011-1005)
Red Hat would like to thank Drew Yao of Apple Product Security for
reporting the CVE-2011-0188 and CVE-2010-0541 issues.
All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nA flaw was found in the way large amounts of memory were allocated on\n64-bit systems when using the BigDecimal class. A context-dependent\nattacker could use this flaw to cause memory corruption, causing a Ruby\napplication that uses the BigDecimal class to crash or, possibly, execute\narbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)\n\nIt was found that WEBrick (the Ruby HTTP server toolkit) did not filter\nterminal escape sequences from its log files. A remote attacker could use\nspecially-crafted HTTP requests to inject terminal escape sequences into\nthe WEBrick log files. If a victim viewed the log files with a terminal\nemulator, it could result in control characters being executed with the\nprivileges of that user. (CVE-2009-4492)\n\nA cross-site scripting (XSS) flaw was found in the way WEBrick displayed\nerror pages. A remote attacker could use this flaw to perform a cross-site\nscripting attack against victims by tricking them into visiting a\nspecially-crafted URL. (CVE-2010-0541)\n\nA flaw was found in the method for translating an exception message into a\nstring in the Exception class. A remote attacker could use this flaw to\nbypass safe level 4 restrictions, allowing untrusted (tainted) code to\nmodify arbitrary, trusted (untainted) strings, which safe level 4\nrestrictions would otherwise prevent. (CVE-2011-1005)\n\nRed Hat would like to thank Drew Yao of Apple Product Security for\nreporting the CVE-2011-0188 and CVE-2010-0541 issues.\n\nAll Ruby users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0908", "url": "https://access.redhat.com/errata/RHSA-2011:0908" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/", "url": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/" }, { "category": "external", "summary": "554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0908.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T04:24:10+00:00", "generator": { "date": "2024-11-22T04:24:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0908", "initial_release_date": "2011-06-28T17:21:00+00:00", "revision_history": [ { "date": "2011-06-28T17:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-28T13:22:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:24:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.ia64", "product": { "name": "irb-0:1.8.1-16.el4.ia64", "product_id": "irb-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-devel-0:1.8.1-16.el4.ia64", "product_id": "ruby-devel-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product_id": "ruby-tcltk-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-docs-0:1.8.1-16.el4.ia64", "product_id": "ruby-docs-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ia64", "product_id": "ruby-libs-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-0:1.8.1-16.el4.ia64", "product_id": "ruby-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.ia64", "product": { "name": "ruby-mode-0:1.8.1-16.el4.ia64", "product_id": "ruby-mode-0:1.8.1-16.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.i386", "product": { "name": "ruby-libs-0:1.8.1-16.el4.i386", "product_id": "ruby-libs-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.i386", "product": { "name": "irb-0:1.8.1-16.el4.i386", "product_id": "irb-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.i386", "product": { "name": "ruby-devel-0:1.8.1-16.el4.i386", "product_id": "ruby-devel-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.i386", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386", "product_id": "ruby-tcltk-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.i386", "product": { "name": "ruby-docs-0:1.8.1-16.el4.i386", "product_id": "ruby-docs-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.i386", "product": { "name": "ruby-0:1.8.1-16.el4.i386", "product_id": "ruby-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.i386", "product": { "name": "ruby-mode-0:1.8.1-16.el4.i386", "product_id": "ruby-mode-0:1.8.1-16.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.x86_64", "product": { "name": "irb-0:1.8.1-16.el4.x86_64", "product_id": "irb-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64", "product_id": "ruby-devel-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product_id": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64", "product_id": "ruby-docs-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64", "product_id": "ruby-libs-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-0:1.8.1-16.el4.x86_64", "product_id": "ruby-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.x86_64", "product": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64", "product_id": "ruby-mode-0:1.8.1-16.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.src", "product": { "name": "ruby-0:1.8.1-16.el4.src", "product_id": "ruby-0:1.8.1-16.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ppc64", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64", "product_id": "ruby-libs-0:1.8.1-16.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.ppc", "product": { "name": "irb-0:1.8.1-16.el4.ppc", "product_id": "irb-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-devel-0:1.8.1-16.el4.ppc", "product_id": "ruby-devel-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product_id": "ruby-tcltk-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-docs-0:1.8.1-16.el4.ppc", "product_id": "ruby-docs-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-libs-0:1.8.1-16.el4.ppc", "product_id": "ruby-libs-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-0:1.8.1-16.el4.ppc", "product_id": "ruby-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.ppc", "product": { "name": "ruby-mode-0:1.8.1-16.el4.ppc", "product_id": "ruby-mode-0:1.8.1-16.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.s390x", "product": { "name": "irb-0:1.8.1-16.el4.s390x", "product_id": "irb-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-devel-0:1.8.1-16.el4.s390x", "product_id": "ruby-devel-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product_id": "ruby-tcltk-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-docs-0:1.8.1-16.el4.s390x", "product_id": "ruby-docs-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-libs-0:1.8.1-16.el4.s390x", "product_id": "ruby-libs-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-0:1.8.1-16.el4.s390x", "product_id": "ruby-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.s390x", "product": { "name": "ruby-mode-0:1.8.1-16.el4.s390x", "product_id": "ruby-mode-0:1.8.1-16.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product_id": "ruby-debuginfo-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.1-16.el4.s390", "product": { "name": "ruby-libs-0:1.8.1-16.el4.s390", "product_id": "ruby-libs-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "irb-0:1.8.1-16.el4.s390", "product": { "name": "irb-0:1.8.1-16.el4.s390", "product_id": "irb-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/irb@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.1-16.el4.s390", "product": { "name": "ruby-devel-0:1.8.1-16.el4.s390", "product_id": "ruby-devel-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.1-16.el4.s390", "product": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390", "product_id": "ruby-tcltk-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.1-16.el4.s390", "product": { "name": "ruby-docs-0:1.8.1-16.el4.s390", "product_id": "ruby-docs-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-0:1.8.1-16.el4.s390", "product": { "name": "ruby-0:1.8.1-16.el4.s390", "product_id": "ruby-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.1-16.el4?arch=s390" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.1-16.el4.s390", "product": { "name": "ruby-mode-0:1.8.1-16.el4.s390", "product_id": "ruby-mode-0:1.8.1-16.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.1-16.el4?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.i386" }, "product_reference": "irb-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.ia64" }, "product_reference": "irb-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.ppc" }, "product_reference": "irb-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.s390" }, "product_reference": "irb-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.s390x" }, "product_reference": "irb-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "irb-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:irb-0:1.8.1-16.el4.x86_64" }, "product_reference": "irb-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.src" }, "product_reference": "ruby-0:1.8.1-16.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-devel-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-devel-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-docs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-docs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.ppc64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-libs-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-libs-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-mode-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-mode-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.i386" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.s390" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.1-16.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.1-16.el4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4492", "discovery_date": "2009-12-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "554485" } ], "notes": [ { "category": "description", "text": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby WEBrick log escape sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4492" }, { "category": "external", "summary": "RHBZ#554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4492", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby WEBrick log escape sequence" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2010-0541", "discovery_date": "2010-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "587731" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby WEBrick javascript injection flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0541" }, { "category": "external", "summary": "RHBZ#587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0541", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541" } ], "release_date": "2010-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby WEBrick javascript injection flaw" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2011-0188", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682332" } ], "notes": [ { "category": "description", "text": "The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an \"integer truncation issue.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: memory corruption in BigDecimal on 64bit platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0188" }, { "category": "external", "summary": "RHBZ#682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: memory corruption in BigDecimal on 64bit platforms" }, { "cve": "CVE-2011-1005", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678920" } ], "notes": [ { "category": "description", "text": "The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Untrusted codes able to modify arbitrary strings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1005" }, { "category": "external", "summary": "RHBZ#678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1005", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:21:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0908" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:irb-0:1.8.1-16.el4.i386", "4AS:irb-0:1.8.1-16.el4.ia64", "4AS:irb-0:1.8.1-16.el4.ppc", "4AS:irb-0:1.8.1-16.el4.s390", "4AS:irb-0:1.8.1-16.el4.s390x", "4AS:irb-0:1.8.1-16.el4.x86_64", "4AS:ruby-0:1.8.1-16.el4.i386", "4AS:ruby-0:1.8.1-16.el4.ia64", "4AS:ruby-0:1.8.1-16.el4.ppc", "4AS:ruby-0:1.8.1-16.el4.s390", "4AS:ruby-0:1.8.1-16.el4.s390x", "4AS:ruby-0:1.8.1-16.el4.src", "4AS:ruby-0:1.8.1-16.el4.x86_64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4AS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4AS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4AS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4AS:ruby-devel-0:1.8.1-16.el4.i386", "4AS:ruby-devel-0:1.8.1-16.el4.ia64", "4AS:ruby-devel-0:1.8.1-16.el4.ppc", "4AS:ruby-devel-0:1.8.1-16.el4.s390", "4AS:ruby-devel-0:1.8.1-16.el4.s390x", "4AS:ruby-devel-0:1.8.1-16.el4.x86_64", "4AS:ruby-docs-0:1.8.1-16.el4.i386", "4AS:ruby-docs-0:1.8.1-16.el4.ia64", "4AS:ruby-docs-0:1.8.1-16.el4.ppc", "4AS:ruby-docs-0:1.8.1-16.el4.s390", "4AS:ruby-docs-0:1.8.1-16.el4.s390x", "4AS:ruby-docs-0:1.8.1-16.el4.x86_64", "4AS:ruby-libs-0:1.8.1-16.el4.i386", "4AS:ruby-libs-0:1.8.1-16.el4.ia64", "4AS:ruby-libs-0:1.8.1-16.el4.ppc", "4AS:ruby-libs-0:1.8.1-16.el4.ppc64", "4AS:ruby-libs-0:1.8.1-16.el4.s390", "4AS:ruby-libs-0:1.8.1-16.el4.s390x", "4AS:ruby-libs-0:1.8.1-16.el4.x86_64", "4AS:ruby-mode-0:1.8.1-16.el4.i386", "4AS:ruby-mode-0:1.8.1-16.el4.ia64", "4AS:ruby-mode-0:1.8.1-16.el4.ppc", "4AS:ruby-mode-0:1.8.1-16.el4.s390", "4AS:ruby-mode-0:1.8.1-16.el4.s390x", "4AS:ruby-mode-0:1.8.1-16.el4.x86_64", "4AS:ruby-tcltk-0:1.8.1-16.el4.i386", "4AS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4AS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390", "4AS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4AS:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4Desktop:irb-0:1.8.1-16.el4.i386", "4Desktop:irb-0:1.8.1-16.el4.ia64", "4Desktop:irb-0:1.8.1-16.el4.ppc", "4Desktop:irb-0:1.8.1-16.el4.s390", "4Desktop:irb-0:1.8.1-16.el4.s390x", "4Desktop:irb-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-0:1.8.1-16.el4.i386", "4Desktop:ruby-0:1.8.1-16.el4.ia64", "4Desktop:ruby-0:1.8.1-16.el4.ppc", "4Desktop:ruby-0:1.8.1-16.el4.s390", "4Desktop:ruby-0:1.8.1-16.el4.s390x", "4Desktop:ruby-0:1.8.1-16.el4.src", "4Desktop:ruby-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.i386", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4Desktop:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-devel-0:1.8.1-16.el4.i386", "4Desktop:ruby-devel-0:1.8.1-16.el4.ia64", "4Desktop:ruby-devel-0:1.8.1-16.el4.ppc", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390", "4Desktop:ruby-devel-0:1.8.1-16.el4.s390x", "4Desktop:ruby-devel-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-docs-0:1.8.1-16.el4.i386", "4Desktop:ruby-docs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-docs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390", "4Desktop:ruby-docs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-docs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-libs-0:1.8.1-16.el4.i386", "4Desktop:ruby-libs-0:1.8.1-16.el4.ia64", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc", "4Desktop:ruby-libs-0:1.8.1-16.el4.ppc64", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390", "4Desktop:ruby-libs-0:1.8.1-16.el4.s390x", "4Desktop:ruby-libs-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-mode-0:1.8.1-16.el4.i386", "4Desktop:ruby-mode-0:1.8.1-16.el4.ia64", "4Desktop:ruby-mode-0:1.8.1-16.el4.ppc", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390", "4Desktop:ruby-mode-0:1.8.1-16.el4.s390x", "4Desktop:ruby-mode-0:1.8.1-16.el4.x86_64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.i386", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ia64", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.ppc", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.s390x", "4Desktop:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4ES:irb-0:1.8.1-16.el4.i386", "4ES:irb-0:1.8.1-16.el4.ia64", "4ES:irb-0:1.8.1-16.el4.ppc", "4ES:irb-0:1.8.1-16.el4.s390", "4ES:irb-0:1.8.1-16.el4.s390x", "4ES:irb-0:1.8.1-16.el4.x86_64", "4ES:ruby-0:1.8.1-16.el4.i386", "4ES:ruby-0:1.8.1-16.el4.ia64", "4ES:ruby-0:1.8.1-16.el4.ppc", "4ES:ruby-0:1.8.1-16.el4.s390", "4ES:ruby-0:1.8.1-16.el4.s390x", "4ES:ruby-0:1.8.1-16.el4.src", "4ES:ruby-0:1.8.1-16.el4.x86_64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.i386", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4ES:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390", "4ES:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4ES:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4ES:ruby-devel-0:1.8.1-16.el4.i386", "4ES:ruby-devel-0:1.8.1-16.el4.ia64", "4ES:ruby-devel-0:1.8.1-16.el4.ppc", "4ES:ruby-devel-0:1.8.1-16.el4.s390", "4ES:ruby-devel-0:1.8.1-16.el4.s390x", "4ES:ruby-devel-0:1.8.1-16.el4.x86_64", "4ES:ruby-docs-0:1.8.1-16.el4.i386", "4ES:ruby-docs-0:1.8.1-16.el4.ia64", "4ES:ruby-docs-0:1.8.1-16.el4.ppc", "4ES:ruby-docs-0:1.8.1-16.el4.s390", "4ES:ruby-docs-0:1.8.1-16.el4.s390x", "4ES:ruby-docs-0:1.8.1-16.el4.x86_64", "4ES:ruby-libs-0:1.8.1-16.el4.i386", "4ES:ruby-libs-0:1.8.1-16.el4.ia64", "4ES:ruby-libs-0:1.8.1-16.el4.ppc", "4ES:ruby-libs-0:1.8.1-16.el4.ppc64", "4ES:ruby-libs-0:1.8.1-16.el4.s390", "4ES:ruby-libs-0:1.8.1-16.el4.s390x", "4ES:ruby-libs-0:1.8.1-16.el4.x86_64", "4ES:ruby-mode-0:1.8.1-16.el4.i386", "4ES:ruby-mode-0:1.8.1-16.el4.ia64", "4ES:ruby-mode-0:1.8.1-16.el4.ppc", "4ES:ruby-mode-0:1.8.1-16.el4.s390", "4ES:ruby-mode-0:1.8.1-16.el4.s390x", "4ES:ruby-mode-0:1.8.1-16.el4.x86_64", "4ES:ruby-tcltk-0:1.8.1-16.el4.i386", "4ES:ruby-tcltk-0:1.8.1-16.el4.ia64", "4ES:ruby-tcltk-0:1.8.1-16.el4.ppc", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390", "4ES:ruby-tcltk-0:1.8.1-16.el4.s390x", "4ES:ruby-tcltk-0:1.8.1-16.el4.x86_64", "4WS:irb-0:1.8.1-16.el4.i386", "4WS:irb-0:1.8.1-16.el4.ia64", "4WS:irb-0:1.8.1-16.el4.ppc", "4WS:irb-0:1.8.1-16.el4.s390", "4WS:irb-0:1.8.1-16.el4.s390x", "4WS:irb-0:1.8.1-16.el4.x86_64", "4WS:ruby-0:1.8.1-16.el4.i386", "4WS:ruby-0:1.8.1-16.el4.ia64", "4WS:ruby-0:1.8.1-16.el4.ppc", "4WS:ruby-0:1.8.1-16.el4.s390", "4WS:ruby-0:1.8.1-16.el4.s390x", "4WS:ruby-0:1.8.1-16.el4.src", "4WS:ruby-0:1.8.1-16.el4.x86_64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.i386", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ia64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc", "4WS:ruby-debuginfo-0:1.8.1-16.el4.ppc64", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390", "4WS:ruby-debuginfo-0:1.8.1-16.el4.s390x", "4WS:ruby-debuginfo-0:1.8.1-16.el4.x86_64", "4WS:ruby-devel-0:1.8.1-16.el4.i386", "4WS:ruby-devel-0:1.8.1-16.el4.ia64", "4WS:ruby-devel-0:1.8.1-16.el4.ppc", "4WS:ruby-devel-0:1.8.1-16.el4.s390", "4WS:ruby-devel-0:1.8.1-16.el4.s390x", "4WS:ruby-devel-0:1.8.1-16.el4.x86_64", "4WS:ruby-docs-0:1.8.1-16.el4.i386", "4WS:ruby-docs-0:1.8.1-16.el4.ia64", "4WS:ruby-docs-0:1.8.1-16.el4.ppc", "4WS:ruby-docs-0:1.8.1-16.el4.s390", "4WS:ruby-docs-0:1.8.1-16.el4.s390x", "4WS:ruby-docs-0:1.8.1-16.el4.x86_64", "4WS:ruby-libs-0:1.8.1-16.el4.i386", "4WS:ruby-libs-0:1.8.1-16.el4.ia64", "4WS:ruby-libs-0:1.8.1-16.el4.ppc", "4WS:ruby-libs-0:1.8.1-16.el4.ppc64", "4WS:ruby-libs-0:1.8.1-16.el4.s390", "4WS:ruby-libs-0:1.8.1-16.el4.s390x", "4WS:ruby-libs-0:1.8.1-16.el4.x86_64", "4WS:ruby-mode-0:1.8.1-16.el4.i386", "4WS:ruby-mode-0:1.8.1-16.el4.ia64", "4WS:ruby-mode-0:1.8.1-16.el4.ppc", "4WS:ruby-mode-0:1.8.1-16.el4.s390", "4WS:ruby-mode-0:1.8.1-16.el4.s390x", "4WS:ruby-mode-0:1.8.1-16.el4.x86_64", "4WS:ruby-tcltk-0:1.8.1-16.el4.i386", "4WS:ruby-tcltk-0:1.8.1-16.el4.ia64", "4WS:ruby-tcltk-0:1.8.1-16.el4.ppc", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390", "4WS:ruby-tcltk-0:1.8.1-16.el4.s390x", "4WS:ruby-tcltk-0:1.8.1-16.el4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby: Untrusted codes able to modify arbitrary strings" } ] }
rhsa-2011_0909
Vulnerability from csaf_redhat
Published
2011-06-28 17:27
Modified
2024-11-22 04:24
Summary
Red Hat Security Advisory: ruby security update
Notes
Topic
Updated ruby packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to do system management tasks.
A flaw was found in the way large amounts of memory were allocated on
64-bit systems when using the BigDecimal class. A context-dependent
attacker could use this flaw to cause memory corruption, causing a Ruby
application that uses the BigDecimal class to crash or, possibly, execute
arbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)
A race condition flaw was found in the remove system entries method in the
FileUtils module. If a local user ran a Ruby script that uses this method,
a local attacker could use this flaw to delete arbitrary files and
directories accessible to that user via a symbolic link attack.
(CVE-2011-1004)
It was found that WEBrick (the Ruby HTTP server toolkit) did not filter
terminal escape sequences from its log files. A remote attacker could use
specially-crafted HTTP requests to inject terminal escape sequences into
the WEBrick log files. If a victim viewed the log files with a terminal
emulator, it could result in control characters being executed with the
privileges of that user. (CVE-2009-4492)
A cross-site scripting (XSS) flaw was found in the way WEBrick displayed
error pages. A remote attacker could use this flaw to perform a cross-site
scripting attack against victims by tricking them into visiting a
specially-crafted URL. (CVE-2010-0541)
A flaw was found in the method for translating an exception message into a
string in the Exception class. A remote attacker could use this flaw to
bypass safe level 4 restrictions, allowing untrusted (tainted) code to
modify arbitrary, trusted (untainted) strings, which safe level 4
restrictions would otherwise prevent. (CVE-2011-1005)
Red Hat would like to thank Drew Yao of Apple Product Security for
reporting the CVE-2011-0188 and CVE-2010-0541 issues.
All Ruby users should upgrade to these updated packages, which contain
backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ruby packages that fix multiple security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Ruby is an extensible, interpreted, object-oriented, scripting language. It\nhas features to process text files and to do system management tasks.\n\nA flaw was found in the way large amounts of memory were allocated on\n64-bit systems when using the BigDecimal class. A context-dependent\nattacker could use this flaw to cause memory corruption, causing a Ruby\napplication that uses the BigDecimal class to crash or, possibly, execute\narbitrary code. This issue did not affect 32-bit systems. (CVE-2011-0188)\n\nA race condition flaw was found in the remove system entries method in the\nFileUtils module. If a local user ran a Ruby script that uses this method,\na local attacker could use this flaw to delete arbitrary files and\ndirectories accessible to that user via a symbolic link attack.\n(CVE-2011-1004)\n\nIt was found that WEBrick (the Ruby HTTP server toolkit) did not filter\nterminal escape sequences from its log files. A remote attacker could use\nspecially-crafted HTTP requests to inject terminal escape sequences into\nthe WEBrick log files. If a victim viewed the log files with a terminal\nemulator, it could result in control characters being executed with the\nprivileges of that user. (CVE-2009-4492)\n\nA cross-site scripting (XSS) flaw was found in the way WEBrick displayed\nerror pages. A remote attacker could use this flaw to perform a cross-site\nscripting attack against victims by tricking them into visiting a\nspecially-crafted URL. (CVE-2010-0541)\n\nA flaw was found in the method for translating an exception message into a\nstring in the Exception class. A remote attacker could use this flaw to\nbypass safe level 4 restrictions, allowing untrusted (tainted) code to\nmodify arbitrary, trusted (untainted) strings, which safe level 4\nrestrictions would otherwise prevent. (CVE-2011-1005)\n\nRed Hat would like to thank Drew Yao of Apple Product Security for\nreporting the CVE-2011-0188 and CVE-2010-0541 issues.\n\nAll Ruby users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0909", "url": "https://access.redhat.com/errata/RHSA-2011:0909" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/fileutils-is-vulnerable-to-symlink-race-attacks/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/", "url": "http://www.ruby-lang.org/en/news/2011/02/18/exception-methods-can-bypass-safe/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection/" }, { "category": "external", "summary": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/", "url": "http://www.ruby-lang.org/en/news/2010/08/16/xss-in-webrick-cve-2010-0541/" }, { "category": "external", "summary": "554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "678913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" }, { "category": "external", "summary": "678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0909.json" } ], "title": "Red Hat Security Advisory: ruby security update", "tracking": { "current_release_date": "2024-11-22T04:24:15+00:00", "generator": { "date": "2024-11-22T04:24:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:0909", "initial_release_date": "2011-06-28T17:27:00+00:00", "revision_history": [ { "date": "2011-06-28T17:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-06-28T13:33:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:24:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product": { "name": "Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=ia64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=ppc" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=ppc64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.src", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.src", "product_id": "ruby-0:1.8.5-19.el5_6.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=s390x" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=s390" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-debuginfo@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libs@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-devel@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-rdoc@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-ri@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-docs@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-tcltk@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-mode@1.8.5-19.el5_6.1?arch=i386" } } }, { "category": "product_version", "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product_id": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-irb@1.8.5-19.el5_6.1?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.src as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.src", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.s390", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "relates_to_product_reference": "5Server-5.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5.6.z server)", "product_id": "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" }, "product_reference": "ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64", "relates_to_product_reference": "5Server-5.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4492", "discovery_date": "2009-12-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "554485" } ], "notes": [ { "category": "description", "text": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby WEBrick log escape sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4492" }, { "category": "external", "summary": "RHBZ#554485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4492", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4492" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492" } ], "release_date": "2010-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ruby WEBrick log escape sequence" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2010-0541", "discovery_date": "2010-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "587731" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby in Apple Mac OS X 10.5.8, and 10.6 before 10.6.4, allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby WEBrick javascript injection flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0541" }, { "category": "external", "summary": "RHBZ#587731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=587731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0541", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0541" } ], "release_date": "2010-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby WEBrick javascript injection flaw" }, { "acknowledgments": [ { "names": [ "Drew Yao" ], "organization": "Apple Product Security team" } ], "cve": "CVE-2011-0188", "discovery_date": "2011-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "682332" } ], "notes": [ { "category": "description", "text": "The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an \"integer truncation issue.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "ruby: memory corruption in BigDecimal on 64bit platforms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0188" }, { "category": "external", "summary": "RHBZ#682332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0188" } ], "release_date": "2011-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ruby: memory corruption in BigDecimal on 64bit platforms" }, { "cve": "CVE-2011-1004", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678913" } ], "notes": [ { "category": "description", "text": "The FileUtils.remove_entry_secure method in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, 1.8.8dev, 1.9.1 through 1.9.1-430, 1.9.2 through 1.9.2-136, and 1.9.3dev allows local users to delete arbitrary files via a symlink attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Symlink race condition by removing directory trees in fileutils module", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1004" }, { "category": "external", "summary": "RHBZ#678913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678913" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1004", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1004" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Ruby: Symlink race condition by removing directory trees in fileutils module" }, { "cve": "CVE-2011-1005", "discovery_date": "2011-02-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "678920" } ], "notes": [ { "category": "description", "text": "The safe-level feature in Ruby 1.8.6 through 1.8.6-420, 1.8.7 through 1.8.7-330, and 1.8.8dev allows context-dependent attackers to modify strings via the Exception#to_s method, as demonstrated by changing an intended pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "Ruby: Untrusted codes able to modify arbitrary strings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1005" }, { "category": "external", "summary": "RHBZ#678920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678920" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1005", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1005" } ], "release_date": "2011-02-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-06-28T17:27:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.src", "5Server-5.6.Z:ruby-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-debuginfo-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-devel-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-docs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-irb-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.ppc64", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-libs-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-mode-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-rdoc-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-ri-0:1.8.5-19.el5_6.1.x86_64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.i386", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ia64", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.ppc", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.s390x", "5Server-5.6.Z:ruby-tcltk-0:1.8.5-19.el5_6.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Ruby: Untrusted codes able to modify arbitrary strings" } ] }
gsd-2009-4492
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2009-4492", "description": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "id": "GSD-2009-4492", "references": [ "https://www.suse.com/security/cve/CVE-2009-4492.html", "https://access.redhat.com/errata/RHSA-2011:0909", "https://access.redhat.com/errata/RHSA-2011:0908", "https://linux.oracle.com/cve/CVE-2009-4492.html", "https://packetstormsecurity.com/files/cve/CVE-2009-4492" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-4492" ], "details": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "id": "GSD-2009-4492", "modified": "2023-12-13T01:19:45.407402Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection", "refsource": "CONFIRM", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection" }, { "name": "RHSA-2011:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html" }, { "name": "37949", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37949" }, { "name": "ADV-2010-0089", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0089" }, { "name": "RHSA-2011:0908", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html" }, { "name": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt", "refsource": "MISC", "url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" }, { "name": "37710", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37710" }, { "name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded" }, { "name": "1023429", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023429" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=1.3.1", "affected_versions": "All versions up to 1.3.1", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-78", "CWE-937" ], "date": "2021-09-02", "description": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "fixed_versions": [], "identifier": "CVE-2009-4492", "identifiers": [ "GHSA-6mq2-37j5-w6r6", "CVE-2009-4492" ], "not_impacted": "", "package_slug": "gem/webrick", "pubdate": "2017-10-24", "solution": "Unfortunately, there is no solution available yet.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2009-4492", "https://github.com/advisories/GHSA-6mq2-37j5-w6r6", "http://secunia.com/advisories/37949", "http://securitytracker.com/id?1023429", "http://www.redhat.com/support/errata/RHSA-2011-0908.html", "http://www.redhat.com/support/errata/RHSA-2011-0909.html", "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection", "http://www.securityfocus.com/archive/1/508830/100/0/threaded", "http://www.securityfocus.com/bid/37710", "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt", "http://www.vupen.com/english/advisories/2010/0089" ], "uuid": "a9a50382-78d5-49ae-b689-5417f217a963" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ruby-lang:webrick:1.3.1:*:*:*:*:ruby:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.8.6.383", "versionStartIncluding": "1.8.6", "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.8.7.248", "versionStartIncluding": "1.8.7", "vulnerable": false }, { "cpe23Uri": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.9.1.376", "versionStartIncluding": "1.9.1", "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4492" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt", "refsource": "MISC", "tags": [ "Broken Link", "Exploit" ], "url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" }, { "name": "37710", "refsource": "BID", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37710" }, { "name": "1023429", "refsource": "SECTRACK", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1023429" }, { "name": "37949", "refsource": "SECUNIA", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/37949" }, { "name": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection" }, { "name": "ADV-2010-0089", "refsource": "VUPEN", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2010/0089" }, { "name": "RHSA-2011:0908", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html" }, { "name": "RHSA-2011:0909", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html" }, { "name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection", "refsource": "BUGTRAQ", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-08-01T18:59Z", "publishedDate": "2010-01-13T20:30Z" } } }
cve-2009-4492
Vulnerability from fkie_nvd
Published
2010-01-13 20:30
Modified
2024-11-21 01:09
Severity ?
Summary
WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ruby-lang:webrick:1.3.1:*:*:*:*:ruby:*:*", "matchCriteriaId": "A3987438-FB66-4B8A-A2E2-124139BC9216", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D02C3E0-04FE-4200-944F-2EF327B8CC37", "versionEndIncluding": "1.8.6.383", "versionStartIncluding": "1.8.6", "vulnerable": false }, { "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F4C4DE1-EDEF-49F4-81FE-6B9D25453300", "versionEndIncluding": "1.8.7.248", "versionStartIncluding": "1.8.7", "vulnerable": false }, { "criteria": "cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*", "matchCriteriaId": "20792FA1-E46A-4BC1-81FD-E3C4660F2CC6", "versionEndIncluding": "1.9.1.376", "versionStartIncluding": "1.9.1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator." }, { "lang": "es", "value": "WEBrick v1.3.1 en Ruby v1.8.6 del patchlevel 383, v1.8.7 al patchlevel 248, v1.8.8dev, 1.9.1 al patchlevel 376, y v1.9.2dev ,escribe datos en un archivo de los sin depurar los caracteres no escribibles, lo que podr\u00eda permitir a atacantes remotos modificar la ventana de t\u00edtulo, o posiblemente ejecutar comandos de su elecci\u00f3n o sobrescribir archivos, a trav\u00e9s de una petici\u00f3n HTTP que contiene una secuencia de escape para el emulador de terminal." } ], "id": "CVE-2009-4492", "lastModified": "2024-11-21T01:09:46.423", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-01-13T20:30:00.530", "references": [ { "source": "cve@mitre.org", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/37949" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1023429" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37710" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Exploit" ], "url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2010/0089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable", "Vendor Advisory" ], "url": "http://secunia.com/advisories/37949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1023429" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit" ], "url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2010/0089" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-4492\n\nThe Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.\n", "lastModified": "2010-01-21T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-6mq2-37j5-w6r6
Vulnerability from github
Published
2017-10-24 18:33
Modified
2023-08-01 21:37
Summary
WEBrick Improper Input Validation vulnerability
Details
WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 1.3.1" }, "package": { "ecosystem": "RubyGems", "name": "webrick" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.4.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2009-4492" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:19:44Z", "nvd_published_at": "2010-01-13T20:30:00Z", "severity": "MODERATE" }, "details": "WEBrick 1.3.1 in Ruby 1.8.6 through patchlevel 383, 1.8.7 through patchlevel 248, 1.8.8dev, 1.9.1 through patchlevel 376, and 1.9.2dev writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window\u0027s title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.", "id": "GHSA-6mq2-37j5-w6r6", "modified": "2023-08-01T21:37:33Z", "published": "2017-10-24T18:33:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4492" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-6mq2-37j5-w6r6" }, { "type": "PACKAGE", "url": "https://github.com/ruby/webrick" }, { "type": "WEB", "url": "https://web.archive.org/web/20100113155532/http://www.vupen.com/english/advisories/2010/0089" }, { "type": "WEB", "url": "https://web.archive.org/web/20100815010948/http://secunia.com/advisories/37949" }, { "type": "WEB", "url": "https://web.archive.org/web/20170402100552/http://securitytracker.com/id?1023429" }, { "type": "WEB", "url": "https://web.archive.org/web/20170908140655/http://www.securityfocus.com/archive/1/508830/100/0/threaded" }, { "type": "WEB", "url": "https://web.archive.org/web/20200228145937/http://www.securityfocus.com/bid/37710" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0908.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0909.html" }, { "type": "WEB", "url": "http://www.ruby-lang.org/en/news/2010/01/10/webrick-escape-sequence-injection" }, { "type": "WEB", "url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" } ], "schema_version": "1.4.0", "severity": [], "summary": "WEBrick Improper Input Validation vulnerability" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.