[RHSA-2022:0548-01] Important: ruby:2.5 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Feb 16 17:14:58 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: ruby:2.5 security update
Advisory ID:       RHSA-2022:0548-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0548
Issue date:        2022-02-16
CVE Names:         CVE-2020-36327 
=====================================================================

1. Summary:

An update for the ruby:2.5 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygem-bundler: Dependencies of gems with explicit source may be
installed from a different source (CVE-2020-36327)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1958999 - CVE-2020-36327 rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
ruby-2.5.5-105.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-bundler-1.16.1-4.module+el8.1.0+14085+cd0ba992.src.rpm
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

aarch64:
ruby-2.5.5-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
ruby-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
ruby-debugsource-2.5.5-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
ruby-devel-2.5.5-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
ruby-libs-2.5.5-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
ruby-libs-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bigdecimal-1.3.4-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-io-console-0.4.6-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-io-console-debuginfo-0.4.6-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-json-2.1.0-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-json-debuginfo-2.1.0-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-openssl-2.1.2-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-psych-3.0.2-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-psych-debuginfo-3.0.2-105.module+el8.1.0+3656+f80bfa1d.aarch64.rpm

noarch:
ruby-doc-2.5.5-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
ruby-irb-2.5.5-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bson-doc-4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bundler-1.16.1-4.module+el8.1.0+14085+cd0ba992.noarch.rpm
rubygem-bundler-doc-1.16.1-4.module+el8.1.0+14085+cd0ba992.noarch.rpm
rubygem-did_you_mean-1.2.0-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-minitest-5.10.3-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mongo-doc-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mysql2-doc-0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-net-telnet-0.1.1-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-pg-doc-1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-power_assert-1.1.1-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-rake-12.3.0-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-rdoc-6.0.1-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-test-unit-3.2.7-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-xmlrpc-0.3.0-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygems-2.7.6.2-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygems-devel-2.7.6.2-105.module+el8.1.0+3656+f80bfa1d.noarch.rpm

ppc64le:
ruby-2.5.5-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
ruby-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
ruby-debugsource-2.5.5-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
ruby-devel-2.5.5-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
ruby-libs-2.5.5-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
ruby-libs-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bigdecimal-1.3.4-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bigdecimal-debuginfo-1.3.4-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-io-console-0.4.6-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-io-console-debuginfo-0.4.6-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-json-2.1.0-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-json-debuginfo-2.1.0-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-openssl-2.1.2-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-psych-3.0.2-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-psych-debuginfo-3.0.2-105.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm

s390x:
ruby-2.5.5-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
ruby-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
ruby-debugsource-2.5.5-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
ruby-devel-2.5.5-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
ruby-libs-2.5.5-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
ruby-libs-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bigdecimal-1.3.4-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bigdecimal-debuginfo-1.3.4-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-io-console-0.4.6-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-io-console-debuginfo-0.4.6-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-json-2.1.0-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-json-debuginfo-2.1.0-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-openssl-2.1.2-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-psych-3.0.2-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-psych-debuginfo-3.0.2-105.module+el8.1.0+3656+f80bfa1d.s390x.rpm

x86_64:
ruby-2.5.5-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
ruby-2.5.5-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
ruby-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
ruby-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
ruby-debugsource-2.5.5-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
ruby-debugsource-2.5.5-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
ruby-devel-2.5.5-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
ruby-devel-2.5.5-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
ruby-libs-2.5.5-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
ruby-libs-2.5.5-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
ruby-libs-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
ruby-libs-debuginfo-2.5.5-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bigdecimal-1.3.4-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-bigdecimal-1.3.4-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-bigdecimal-debuginfo-1.3.4-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-io-console-0.4.6-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-io-console-0.4.6-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-io-console-debuginfo-0.4.6-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-io-console-debuginfo-0.4.6-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-json-2.1.0-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-json-2.1.0-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-json-debuginfo-2.1.0-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-json-debuginfo-2.1.0-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-openssl-2.1.2-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-openssl-2.1.2-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-openssl-debuginfo-2.1.2-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-psych-3.0.2-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-psych-3.0.2-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-psych-debuginfo-3.0.2-105.module+el8.1.0+3656+f80bfa1d.i686.rpm
rubygem-psych-debuginfo-3.0.2-105.module+el8.1.0+3656+f80bfa1d.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-36327
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/6206172

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=5U8u
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list