[RHSA-2022:0672-01] Moderate: ruby:2.5 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Feb 24 22:33:52 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby:2.5 security update
Advisory ID:       RHSA-2022:0672-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0672
Issue date:        2022-02-24
CVE Names:         CVE-2021-31799 CVE-2021-31810 CVE-2021-32066 
=====================================================================

1. Summary:

An update for the ruby:2.5 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)

* ruby: FTP PASV command response can cause Net::FTP to connect to
arbitrary host (CVE-2021-31810)

* ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1980126 - CVE-2021-31810 ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host
1980128 - CVE-2021-32066 ruby: StartTLS stripping vulnerability in Net::IMAP
1980132 - CVE-2021-31799 rubygem-rdoc: Command injection vulnerability in RDoc

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ruby-2.5.9-109.module+el8.5.0+14275+d9c243ca.src.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-bundler-1.16.1-4.module+el8.5.0+13840+ec418553.src.rpm
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

aarch64:
ruby-2.5.9-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
ruby-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
ruby-debugsource-2.5.9-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
ruby-devel-2.5.9-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
ruby-libs-2.5.9-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
ruby-libs-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-bigdecimal-1.3.4-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-io-console-0.4.6-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-io-console-debuginfo-0.4.6-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-json-2.1.0-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-json-debuginfo-2.1.0-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-openssl-2.1.2-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-psych-3.0.2-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm
rubygem-psych-debuginfo-3.0.2-109.module+el8.5.0+14275+d9c243ca.aarch64.rpm

noarch:
ruby-doc-2.5.9-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
ruby-irb-2.5.9-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bson-doc-4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bundler-1.16.1-4.module+el8.5.0+13840+ec418553.noarch.rpm
rubygem-bundler-doc-1.16.1-4.module+el8.5.0+13840+ec418553.noarch.rpm
rubygem-did_you_mean-1.2.0-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygem-minitest-5.10.3-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mongo-doc-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mysql2-doc-0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-net-telnet-0.1.1-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygem-pg-doc-1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-power_assert-1.1.1-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygem-rake-12.3.3-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygem-rdoc-6.0.1.1-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygem-test-unit-3.2.7-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygem-xmlrpc-0.3.0-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygems-2.7.6.3-109.module+el8.5.0+14275+d9c243ca.noarch.rpm
rubygems-devel-2.7.6.3-109.module+el8.5.0+14275+d9c243ca.noarch.rpm

ppc64le:
ruby-2.5.9-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
ruby-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
ruby-debugsource-2.5.9-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
ruby-devel-2.5.9-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
ruby-libs-2.5.9-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
ruby-libs-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-bigdecimal-1.3.4-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-bigdecimal-debuginfo-1.3.4-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-io-console-0.4.6-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-io-console-debuginfo-0.4.6-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-json-2.1.0-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-json-debuginfo-2.1.0-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-openssl-2.1.2-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-psych-3.0.2-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm
rubygem-psych-debuginfo-3.0.2-109.module+el8.5.0+14275+d9c243ca.ppc64le.rpm

s390x:
ruby-2.5.9-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
ruby-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
ruby-debugsource-2.5.9-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
ruby-devel-2.5.9-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
ruby-libs-2.5.9-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
ruby-libs-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-bigdecimal-1.3.4-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-bigdecimal-debuginfo-1.3.4-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-io-console-0.4.6-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-io-console-debuginfo-0.4.6-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-json-2.1.0-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-json-debuginfo-2.1.0-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-openssl-2.1.2-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-psych-3.0.2-109.module+el8.5.0+14275+d9c243ca.s390x.rpm
rubygem-psych-debuginfo-3.0.2-109.module+el8.5.0+14275+d9c243ca.s390x.rpm

x86_64:
ruby-2.5.9-109.module+el8.5.0+14275+d9c243ca.i686.rpm
ruby-2.5.9-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
ruby-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.i686.rpm
ruby-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
ruby-debugsource-2.5.9-109.module+el8.5.0+14275+d9c243ca.i686.rpm
ruby-debugsource-2.5.9-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
ruby-devel-2.5.9-109.module+el8.5.0+14275+d9c243ca.i686.rpm
ruby-devel-2.5.9-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
ruby-libs-2.5.9-109.module+el8.5.0+14275+d9c243ca.i686.rpm
ruby-libs-2.5.9-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
ruby-libs-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.i686.rpm
ruby-libs-debuginfo-2.5.9-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-bigdecimal-1.3.4-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-bigdecimal-1.3.4-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-bigdecimal-debuginfo-1.3.4-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-io-console-0.4.6-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-io-console-0.4.6-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-io-console-debuginfo-0.4.6-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-io-console-debuginfo-0.4.6-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-json-2.1.0-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-json-2.1.0-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-json-debuginfo-2.1.0-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-json-debuginfo-2.1.0-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-openssl-2.1.2-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-openssl-2.1.2-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-openssl-debuginfo-2.1.2-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-psych-3.0.2-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-psych-3.0.2-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm
rubygem-psych-debuginfo-3.0.2-109.module+el8.5.0+14275+d9c243ca.i686.rpm
rubygem-psych-debuginfo-3.0.2-109.module+el8.5.0+14275+d9c243ca.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31799
https://access.redhat.com/security/cve/CVE-2021-31810
https://access.redhat.com/security/cve/CVE-2021-32066
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k/xV
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list