-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: ruby:2.6 security update Advisory ID: RHSA-2022:0543-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0543 Issue date: 2022-02-16 CVE Names: CVE-2020-36327 CVE-2021-31799 CVE-2021-31810 CVE-2021-32066 CVE-2021-41817 CVE-2021-41819 ===================================================================== 1. Summary: An update for the ruby:2.6 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): * rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) * rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799) * ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host (CVE-2021-31810) * ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066) * ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817) * ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1958999 - CVE-2020-36327 rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source 1980126 - CVE-2021-31810 ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host 1980128 - CVE-2021-32066 ruby: StartTLS stripping vulnerability in Net::IMAP 1980132 - CVE-2021-31799 rubygem-rdoc: Command injection vulnerability in RDoc 2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods 2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: ruby-2.6.9-108.module+el8.5.0+13719+08a8ba32.src.rpm rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.src.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.src.rpm rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.src.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.src.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.src.rpm aarch64: ruby-2.6.9-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm ruby-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm ruby-debugsource-2.6.9-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm ruby-devel-2.6.9-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm ruby-libs-2.6.9-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm ruby-libs-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-bigdecimal-1.4.1-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-io-console-0.4.7-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-io-console-debuginfo-0.4.7-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-json-2.1.0-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-json-debuginfo-2.1.0-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-openssl-2.1.2-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-openssl-debuginfo-2.1.2-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-psych-3.1.0-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm rubygem-psych-debuginfo-3.1.0-108.module+el8.5.0+13719+08a8ba32.aarch64.rpm noarch: ruby-doc-2.6.9-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-bson-doc-4.5.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-bundler-1.17.2-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-did_you_mean-1.3.0-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-irb-1.0.0-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-minitest-5.11.3-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-mongo-doc-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-mysql2-doc-0.5.2-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-net-telnet-0.2.0-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-pg-doc-1.1.4-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-power_assert-1.1.3-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-rake-12.3.3-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-rdoc-6.1.2.1-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-test-unit-3.2.9-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygem-xmlrpc-0.3.0-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygems-3.0.3.1-108.module+el8.5.0+13719+08a8ba32.noarch.rpm rubygems-devel-3.0.3.1-108.module+el8.5.0+13719+08a8ba32.noarch.rpm ppc64le: ruby-2.6.9-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm ruby-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm ruby-debugsource-2.6.9-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm ruby-devel-2.6.9-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm ruby-libs-2.6.9-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm ruby-libs-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-bigdecimal-1.4.1-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-io-console-0.4.7-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-io-console-debuginfo-0.4.7-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-json-2.1.0-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-json-debuginfo-2.1.0-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-openssl-2.1.2-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-openssl-debuginfo-2.1.2-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-psych-3.1.0-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm rubygem-psych-debuginfo-3.1.0-108.module+el8.5.0+13719+08a8ba32.ppc64le.rpm s390x: ruby-2.6.9-108.module+el8.5.0+13719+08a8ba32.s390x.rpm ruby-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.s390x.rpm ruby-debugsource-2.6.9-108.module+el8.5.0+13719+08a8ba32.s390x.rpm ruby-devel-2.6.9-108.module+el8.5.0+13719+08a8ba32.s390x.rpm ruby-libs-2.6.9-108.module+el8.5.0+13719+08a8ba32.s390x.rpm ruby-libs-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-bigdecimal-1.4.1-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-io-console-0.4.7-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-io-console-debuginfo-0.4.7-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-json-2.1.0-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-json-debuginfo-2.1.0-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-openssl-2.1.2-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-openssl-debuginfo-2.1.2-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-psych-3.1.0-108.module+el8.5.0+13719+08a8ba32.s390x.rpm rubygem-psych-debuginfo-3.1.0-108.module+el8.5.0+13719+08a8ba32.s390x.rpm x86_64: ruby-2.6.9-108.module+el8.5.0+13719+08a8ba32.i686.rpm ruby-2.6.9-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm ruby-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.i686.rpm ruby-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm ruby-debugsource-2.6.9-108.module+el8.5.0+13719+08a8ba32.i686.rpm ruby-debugsource-2.6.9-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm ruby-devel-2.6.9-108.module+el8.5.0+13719+08a8ba32.i686.rpm ruby-devel-2.6.9-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm ruby-libs-2.6.9-108.module+el8.5.0+13719+08a8ba32.i686.rpm ruby-libs-2.6.9-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm ruby-libs-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.i686.rpm ruby-libs-debuginfo-2.6.9-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-bigdecimal-1.4.1-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-bigdecimal-1.4.1-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-bigdecimal-debuginfo-1.4.1-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-io-console-0.4.7-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-io-console-0.4.7-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-io-console-debuginfo-0.4.7-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-io-console-debuginfo-0.4.7-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-json-2.1.0-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-json-2.1.0-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-json-debuginfo-2.1.0-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-json-debuginfo-2.1.0-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-openssl-2.1.2-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-openssl-2.1.2-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-openssl-debuginfo-2.1.2-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-openssl-debuginfo-2.1.2-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-psych-3.1.0-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-psych-3.1.0-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm rubygem-psych-debuginfo-3.1.0-108.module+el8.5.0+13719+08a8ba32.i686.rpm rubygem-psych-debuginfo-3.1.0-108.module+el8.5.0+13719+08a8ba32.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-36327 https://access.redhat.com/security/cve/CVE-2021-31799 https://access.redhat.com/security/cve/CVE-2021-31810 https://access.redhat.com/security/cve/CVE-2021-32066 https://access.redhat.com/security/cve/CVE-2021-41817 https://access.redhat.com/security/cve/CVE-2021-41819 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/6206172 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYg0wn9zjgjWX9erEAQi5yhAAoPzHZpPl4mYfHqex6GX5xveAJQ13YaNn O5af7mbtEfwPEYOj2vr1xAnfv1qMfka1D5Tgi8ByNuwxBmcGaq65rE0HMmUzN3jd Z6BUuEduK1HxurLKtk2w9XEKa8B52/XffVDkOFyCu76lQJYjHQ5RSa5vKsZRUSdi KTMGVwOweDQkpvdaZT0Tpex/qE9zQJ8GrOxXabzdaiTLogVRtf7U9Ew5PabGTNfp FulgfsYabOqH4aQXY3NzsMlvcEZoAR1YS7OGZRyjnJ2QSfSRq2ITl0o0GjoGa0gR wZJnKAdg19LgybkchIg1GjkpylpDK8SkdrXOMK3nMvygW5GBehnfCOTnrT2NK0PO e/rOngO23zjXapINMKxkri8SNwbOQEHi10PQZzVOHk7gs+O8gWwsyTCu4dWLkWIe buLDLzBW1WN754ypmcp4oq2LNrV+A2AcY0tSX9MIRhnkyLJAp05PYKH+k9EgNNX7 e5tjRnrvI05Rksg4L3bmINBIoZU79MbDCcRkF/fOs2aeCJWrdK5pRkHKVGKddecf heSxQFR7cXKO5aokz3lvfJDBvj+PIDO0yXejOgBCWjZ9bypJDE26mLW9HQDBFlzA lgC1IDYjCp9ZkokwBhIxDoW43nCznixffurZn1DM6+WDFMRCgS6mMCscE7kTLh7z LoF2i/R1JO4= =/8fn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce