[RHSA-2022:5779-01] Moderate: ruby:2.5 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Aug 3 17:14:57 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby:2.5 security update
Advisory ID:       RHSA-2022:5779-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5779
Issue date:        2022-08-01
CVE Names:         CVE-2021-41817 CVE-2021-41819 
=====================================================================

1. Summary:

An update for the ruby:2.5 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* ruby: Regular expression denial of service vulnerability of Date parsing
methods (CVE-2021-41817)

* ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods
2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.src.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.src.rpm
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

aarch64:
ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm
rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.aarch64.rpm

noarch:
ruby-doc-2.5.9-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
ruby-irb-2.5.9-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bson-doc-4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bundler-1.16.1-4.module+el8.6.0+14229+2452087f.noarch.rpm
rubygem-bundler-doc-1.16.1-4.module+el8.6.0+14229+2452087f.noarch.rpm
rubygem-did_you_mean-1.2.0-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygem-minitest-5.10.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mongo-doc-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mysql2-doc-0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-net-telnet-0.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygem-pg-doc-1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-power_assert-1.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygem-rake-12.3.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygem-rdoc-6.0.1.1-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygem-test-unit-3.2.7-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygem-xmlrpc-0.3.0-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygems-2.7.6.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm
rubygems-devel-2.7.6.3-110.module+el8.6.0+15956+aa803fc1.noarch.rpm

ppc64le:
ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm
rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.ppc64le.rpm

s390x:
ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.s390x.rpm
rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.s390x.rpm

x86_64:
ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm
ruby-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm
ruby-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm
ruby-debugsource-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm
ruby-devel-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm
ruby-libs-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.i686.rpm
ruby-libs-debuginfo-2.5.9-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-bigdecimal-1.3.4-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-bigdecimal-debuginfo-1.3.4-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-io-console-0.4.6-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-io-console-debuginfo-0.4.6-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-json-2.1.0-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-json-debuginfo-2.1.0-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-openssl-2.1.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-openssl-debuginfo-2.1.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-psych-3.0.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm
rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.i686.rpm
rubygem-psych-debuginfo-3.0.2-110.module+el8.6.0+15956+aa803fc1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41817
https://access.redhat.com/security/cve/CVE-2021-41819
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Py0p
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list