exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0544-01

Red Hat Security Advisory 2022-0544-01
Posted Feb 17, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0544-01 - Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Issues addressed include code execution, denial of service, and spoofing vulnerabilities.

tags | advisory, denial of service, spoof, vulnerability, code execution, ruby
systems | linux, redhat
advisories | CVE-2020-36327, CVE-2021-31799, CVE-2021-31810, CVE-2021-32066, CVE-2021-41817, CVE-2021-41819
SHA-256 | ceb41e93f7a4f1064aec7c5b8bc73d5be2c606f6aff3d1f38923815c8a60f0aa

Red Hat Security Advisory 2022-0544-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ruby:2.6 security update
Advisory ID: RHSA-2022:0544-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0544
Issue date: 2022-02-16
CVE Names: CVE-2020-36327 CVE-2021-31799 CVE-2021-31810
CVE-2021-32066 CVE-2021-41817 CVE-2021-41819
=====================================================================

1. Summary:

An update for the ruby:2.6 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygem-bundler: Dependencies of gems with explicit source may be
installed from a different source (CVE-2020-36327)

* rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)

* ruby: FTP PASV command response can cause Net::FTP to connect to
arbitrary host (CVE-2021-31810)

* ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)

* ruby: Regular expression denial of service vulnerability of Date parsing
methods (CVE-2021-41817)

* ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1958999 - CVE-2020-36327 rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source
1980126 - CVE-2021-31810 ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host
1980128 - CVE-2021-32066 ruby: StartTLS stripping vulnerability in Net::IMAP
1980132 - CVE-2021-31799 rubygem-rdoc: Command injection vulnerability in RDoc
2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods
2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
ruby-2.6.9-108.module+el8.4.0+14070+b3717926.src.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.src.rpm

aarch64:
ruby-2.6.9-108.module+el8.4.0+14070+b3717926.aarch64.rpm
ruby-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.aarch64.rpm
ruby-debugsource-2.6.9-108.module+el8.4.0+14070+b3717926.aarch64.rpm
ruby-devel-2.6.9-108.module+el8.4.0+14070+b3717926.aarch64.rpm
ruby-libs-2.6.9-108.module+el8.4.0+14070+b3717926.aarch64.rpm
ruby-libs-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-bigdecimal-1.4.1-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-io-console-0.4.7-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-io-console-debuginfo-0.4.7-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-json-2.1.0-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-json-debuginfo-2.1.0-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-openssl-2.1.2-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-psych-3.1.0-108.module+el8.4.0+14070+b3717926.aarch64.rpm
rubygem-psych-debuginfo-3.1.0-108.module+el8.4.0+14070+b3717926.aarch64.rpm

noarch:
ruby-doc-2.6.9-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-bson-doc-4.5.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-bundler-1.17.2-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-did_you_mean-1.3.0-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-irb-1.0.0-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-minitest-5.11.3-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-mongo-doc-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-mysql2-doc-0.5.2-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-net-telnet-0.2.0-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-pg-doc-1.1.4-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-power_assert-1.1.3-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-rake-12.3.3-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-rdoc-6.1.2.1-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-test-unit-3.2.9-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygem-xmlrpc-0.3.0-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygems-3.0.3.1-108.module+el8.4.0+14070+b3717926.noarch.rpm
rubygems-devel-3.0.3.1-108.module+el8.4.0+14070+b3717926.noarch.rpm

ppc64le:
ruby-2.6.9-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
ruby-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
ruby-debugsource-2.6.9-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
ruby-devel-2.6.9-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
ruby-libs-2.6.9-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
ruby-libs-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-bigdecimal-1.4.1-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-io-console-0.4.7-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-io-console-debuginfo-0.4.7-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-json-2.1.0-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-json-debuginfo-2.1.0-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-openssl-2.1.2-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-psych-3.1.0-108.module+el8.4.0+14070+b3717926.ppc64le.rpm
rubygem-psych-debuginfo-3.1.0-108.module+el8.4.0+14070+b3717926.ppc64le.rpm

s390x:
ruby-2.6.9-108.module+el8.4.0+14070+b3717926.s390x.rpm
ruby-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.s390x.rpm
ruby-debugsource-2.6.9-108.module+el8.4.0+14070+b3717926.s390x.rpm
ruby-devel-2.6.9-108.module+el8.4.0+14070+b3717926.s390x.rpm
ruby-libs-2.6.9-108.module+el8.4.0+14070+b3717926.s390x.rpm
ruby-libs-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-bigdecimal-1.4.1-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-io-console-0.4.7-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-io-console-debuginfo-0.4.7-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-json-2.1.0-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-json-debuginfo-2.1.0-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-openssl-2.1.2-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-psych-3.1.0-108.module+el8.4.0+14070+b3717926.s390x.rpm
rubygem-psych-debuginfo-3.1.0-108.module+el8.4.0+14070+b3717926.s390x.rpm

x86_64:
ruby-2.6.9-108.module+el8.4.0+14070+b3717926.i686.rpm
ruby-2.6.9-108.module+el8.4.0+14070+b3717926.x86_64.rpm
ruby-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.i686.rpm
ruby-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.x86_64.rpm
ruby-debugsource-2.6.9-108.module+el8.4.0+14070+b3717926.i686.rpm
ruby-debugsource-2.6.9-108.module+el8.4.0+14070+b3717926.x86_64.rpm
ruby-devel-2.6.9-108.module+el8.4.0+14070+b3717926.i686.rpm
ruby-devel-2.6.9-108.module+el8.4.0+14070+b3717926.x86_64.rpm
ruby-libs-2.6.9-108.module+el8.4.0+14070+b3717926.i686.rpm
ruby-libs-2.6.9-108.module+el8.4.0+14070+b3717926.x86_64.rpm
ruby-libs-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.i686.rpm
ruby-libs-debuginfo-2.6.9-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-bigdecimal-1.4.1-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-bigdecimal-1.4.1-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-io-console-0.4.7-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-io-console-0.4.7-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-io-console-debuginfo-0.4.7-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-io-console-debuginfo-0.4.7-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-json-2.1.0-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-json-2.1.0-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-json-debuginfo-2.1.0-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-json-debuginfo-2.1.0-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-openssl-2.1.2-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-openssl-2.1.2-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-openssl-debuginfo-2.1.2-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-psych-3.1.0-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-psych-3.1.0-108.module+el8.4.0+14070+b3717926.x86_64.rpm
rubygem-psych-debuginfo-3.1.0-108.module+el8.4.0+14070+b3717926.i686.rpm
rubygem-psych-debuginfo-3.1.0-108.module+el8.4.0+14070+b3717926.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36327
https://access.redhat.com/security/cve/CVE-2021-31799
https://access.redhat.com/security/cve/CVE-2021-31810
https://access.redhat.com/security/cve/CVE-2021-32066
https://access.redhat.com/security/cve/CVE-2021-41817
https://access.redhat.com/security/cve/CVE-2021-41819
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/6206172

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYg0wu9zjgjWX9erEAQiQaQ//eYoDAiANKOKqkST38KWkZZcCh74Y4Z7k
ocu5Zj3MPe2IE9QfsmBGNlTw0WJPCBTcjfJ2nZimeaBHFUJpOGIGqNQvjowS9kFq
AYBxJgTJMnC4CBvap99BTnwynilObXDjUSrXhNzFpCkAx8KdqsdDutaQ1nY7v7YO
+zq/2792yUBM/bpQXW2B5UivDH8mFKAHJR0O7vLaVChMJFhfaDXeZxRi2v3L9fu8
sQ5buPwNaXU7nQ8+dyJnzYO1XHlSw9XJ1QJfsgwFI9rqKNnyj7QFJt0y3bMBpYcl
6A4/oa3g6kbWeDgFyMVbKs1j/S3M+8Avjtw21EKsAAswT+//XGpRuiTsu8cyJqmc
YjNftBrMKShheSUM6/yS/QwBl6LmtelVX6wptxG4r0KdAS4yL5t5IkzNbd2NfwLR
b2ZTm4t10yPzyU9Vgw7xTSZFpsc6FNAQu8t/pYV1U529pG0aAhqF0NWW4vlCdeeG
NkFtws0b6gV3u0dkUrdxDcVQ5TVYsIp1veSC0YfCDtFWnkVQJB0ogWG3tPWE0gcR
IvcCEH/0LS3f/koWXDXRgFAqr2ixyoE9HQiyOpZDRzSDDeKPyG+D0M2K+xVoJiKP
zDVEcN89N70CPl1AXA2gGDw8rkWxjmBNmZsZ+qTPh+LSBENhx+76+Nn2/Ol0KQSZ
zKzKzKKTrPM=
=sihA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close