[RHSA-2022:6447-01] Moderate: ruby:2.7 security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 13 13:13:23 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: ruby:2.7 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:6447-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6447
Issue date:        2022-09-13
CVE Names:         CVE-2021-41817 CVE-2021-41819 CVE-2022-28739 
=====================================================================

1. Summary:

An update for the ruby:2.7 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: ruby
(2.7.6). (BZ#2109424)

Security Fix(es):

* ruby: Regular expression denial of service vulnerability of Date parsing
methods (CVE-2021-41817)

* ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods
2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse
2075687 - CVE-2022-28739 Ruby: Buffer overrun in String-to-Float conversion
2109424 - ruby:2.7/ruby: Rebase to the latest Ruby 2.7 release [rhel-8] [rhel-8.6.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ruby-2.7.6-138.module+el8.6.0+16148+54b2ba8f.src.rpm
rubygem-abrt-0.4.0-1.module+el8.3.0+7192+4e3a532a.src.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.src.rpm
rubygem-mongo-2.11.3-1.module+el8.3.0+7192+4e3a532a.src.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.src.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.src.rpm

aarch64:
ruby-2.7.6-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
ruby-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
ruby-debugsource-2.7.6-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
ruby-devel-2.7.6-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
ruby-libs-2.7.6-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
ruby-libs-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-bigdecimal-2.0.0-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-bigdecimal-debuginfo-2.0.0-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-bson-debuginfo-4.8.1-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-bson-debugsource-4.8.1-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-io-console-0.5.6-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-io-console-debuginfo-0.5.6-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-json-2.3.0-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-json-debuginfo-2.3.0-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-openssl-2.1.3-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-openssl-debuginfo-2.1.3-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.3.0+7192+4e3a532a.aarch64.rpm
rubygem-psych-3.1.0-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm
rubygem-psych-debuginfo-3.1.0-138.module+el8.6.0+16148+54b2ba8f.aarch64.rpm

noarch:
ruby-default-gems-2.7.6-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
ruby-doc-2.7.6-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-bson-doc-4.8.1-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-bundler-2.2.24-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-irb-1.2.6-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-minitest-5.13.0-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-mongo-2.11.3-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-mongo-doc-2.11.3-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-mysql2-doc-0.5.3-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-net-telnet-0.2.0-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-pg-doc-1.2.3-1.module+el8.3.0+7192+4e3a532a.noarch.rpm
rubygem-power_assert-1.1.7-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-rake-13.0.1-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-rdoc-6.2.1.1-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-test-unit-3.3.4-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygem-xmlrpc-0.3.0-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygems-3.1.6-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm
rubygems-devel-3.1.6-138.module+el8.6.0+16148+54b2ba8f.noarch.rpm

ppc64le:
ruby-2.7.6-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
ruby-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
ruby-debugsource-2.7.6-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
ruby-devel-2.7.6-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
ruby-libs-2.7.6-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
ruby-libs-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-bigdecimal-2.0.0-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-bigdecimal-debuginfo-2.0.0-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-bson-debuginfo-4.8.1-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-bson-debugsource-4.8.1-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-io-console-0.5.6-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-io-console-debuginfo-0.5.6-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-json-2.3.0-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-json-debuginfo-2.3.0-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-openssl-2.1.3-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.3-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.3.0+7192+4e3a532a.ppc64le.rpm
rubygem-psych-3.1.0-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm
rubygem-psych-debuginfo-3.1.0-138.module+el8.6.0+16148+54b2ba8f.ppc64le.rpm

s390x:
ruby-2.7.6-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
ruby-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
ruby-debugsource-2.7.6-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
ruby-devel-2.7.6-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
ruby-libs-2.7.6-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
ruby-libs-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-bigdecimal-2.0.0-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-bigdecimal-debuginfo-2.0.0-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-bson-debuginfo-4.8.1-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-bson-debugsource-4.8.1-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-io-console-0.5.6-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-io-console-debuginfo-0.5.6-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-json-2.3.0-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-json-debuginfo-2.3.0-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-openssl-2.1.3-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-openssl-debuginfo-2.1.3-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.3.0+7192+4e3a532a.s390x.rpm
rubygem-psych-3.1.0-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm
rubygem-psych-debuginfo-3.1.0-138.module+el8.6.0+16148+54b2ba8f.s390x.rpm

x86_64:
ruby-2.7.6-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
ruby-2.7.6-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
ruby-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
ruby-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
ruby-debugsource-2.7.6-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
ruby-debugsource-2.7.6-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
ruby-devel-2.7.6-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
ruby-devel-2.7.6-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
ruby-libs-2.7.6-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
ruby-libs-2.7.6-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
ruby-libs-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
ruby-libs-debuginfo-2.7.6-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-bigdecimal-2.0.0-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-bigdecimal-2.0.0-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-bigdecimal-debuginfo-2.0.0-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-bigdecimal-debuginfo-2.0.0-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-bson-4.8.1-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-bson-debuginfo-4.8.1-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-bson-debugsource-4.8.1-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-io-console-0.5.6-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-io-console-0.5.6-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-io-console-debuginfo-0.5.6-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-io-console-debuginfo-0.5.6-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-json-2.3.0-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-json-2.3.0-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-json-debuginfo-2.3.0-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-json-debuginfo-2.3.0-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-mysql2-0.5.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-openssl-2.1.3-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-openssl-2.1.3-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-openssl-debuginfo-2.1.3-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-openssl-debuginfo-2.1.3-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-pg-1.2.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.3.0+7192+4e3a532a.x86_64.rpm
rubygem-psych-3.1.0-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-psych-3.1.0-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm
rubygem-psych-debuginfo-3.1.0-138.module+el8.6.0+16148+54b2ba8f.i686.rpm
rubygem-psych-debuginfo-3.1.0-138.module+el8.6.0+16148+54b2ba8f.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41817
https://access.redhat.com/security/cve/CVE-2021-41819
https://access.redhat.com/security/cve/CVE-2022-28739
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYyCB8tzjgjWX9erEAQgejg/+OH6Jsb1IZAFisrfV/6nIZOkFqhSKpzNf
4VhuC22aesYUEWvSip2jHbFeGVkuI+iqieKPGLr6qHxZ4m8gt5EC8Ti8L6RbJ6rx
W0/JZBalDZDLbsZJrbAH3EoP5WOQ1DYY+FTXaQNX4Yf2VIhTTFFtBXrYumtikkcW
K8u1qT6v3rhdysSwJc+SZi0X2AVQrTRrRXjN4ozsypJvyAkOQRYB+v79YSNVK80q
KF/4U76ohYBx5pbzHW+Vqf8ZMBaGuseXFbcgcqlWUC4n8pKNo06pcof5+nkMYM2Z
tPieoq7AYs9f0zeVi39kkqhyXDPCZhCxcCaBepSAFAEUil6Pib7yWA+AA/FsITC6
Zvyn9ALA25XrUeeUAH8VngWWpJH6vcYxJe2AzkPXYoGEdgNhVgpnmdLWVkd80VSG
ASEnPstIqYUGNR4Y1rTTy6DuvlFBlLfbwntfq1FtlXiScpvpQ8sJ+cquE4UaxWc2
ifggdPHVHILtNFom3hDNx1l89v2bOLhS6/1DgqRKUq/J1zvHx61rCqxZ1pwh3U23
rX2UPZ7oFlZCN2g884wLUJFPbJEs8di/0MTm6bdka27O1SP0h6d9vhZ4O69L8/BP
GdtDZBe0TchUf+Zr0mAf7k0Mb66XH9/8oru+iEMq0tky97EVOpmbzbrYiOYdrJ4Y
kP56IuEnZFk=
=Mwlx
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list