Oracle Linux 6167 Published by

A ruby:2.7 security update has been released for Oracle Linux 8.



El-errata: ELSA-2021-3020 Important: Oracle Linux 8 ruby:2.7 security update


Oracle Linux Security Advisory ELSA-2021-3020

  http://linux.oracle.com/errata/ELSA-2021-3020.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
ruby-2.7.4-137.module+el8.4.0+20269+fcbf533e.i686.rpm
ruby-2.7.4-137.module+el8.4.0+20269+fcbf533e.x86_64.rpm
ruby-default-gems-2.7.4-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
ruby-devel-2.7.4-137.module+el8.4.0+20269+fcbf533e.i686.rpm
ruby-devel-2.7.4-137.module+el8.4.0+20269+fcbf533e.x86_64.rpm
ruby-doc-2.7.4-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.3.0+7760+537395ec.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.3.0+7760+537395ec.noarch.rpm
rubygem-bigdecimal-2.0.0-137.module+el8.4.0+20269+fcbf533e.i686.rpm
rubygem-bigdecimal-2.0.0-137.module+el8.4.0+20269+fcbf533e.x86_64.rpm
rubygem-bson-4.8.1-1.module+el8.4.0+20239+cbf59dc8.x86_64.rpm
rubygem-bson-doc-4.8.1-1.module+el8.4.0+20239+cbf59dc8.noarch.rpm
rubygem-bundler-2.2.24-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-io-console-0.5.6-137.module+el8.4.0+20269+fcbf533e.i686.rpm
rubygem-io-console-0.5.6-137.module+el8.4.0+20269+fcbf533e.x86_64.rpm
rubygem-irb-1.2.6-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-json-2.3.0-137.module+el8.4.0+20269+fcbf533e.i686.rpm
rubygem-json-2.3.0-137.module+el8.4.0+20269+fcbf533e.x86_64.rpm
rubygem-minitest-5.13.0-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-mongo-2.11.3-1.module+el8.3.0+7760+537395ec.noarch.rpm
rubygem-mongo-doc-2.11.3-1.module+el8.3.0+7760+537395ec.noarch.rpm
rubygem-mysql2-0.5.3-1.module+el8.4.0+20239+cbf59dc8.x86_64.rpm
rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+20239+cbf59dc8.noarch.rpm
rubygem-net-telnet-0.2.0-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-openssl-2.1.2-137.module+el8.4.0+20269+fcbf533e.i686.rpm
rubygem-openssl-2.1.2-137.module+el8.4.0+20269+fcbf533e.x86_64.rpm
rubygem-pg-1.2.3-1.module+el8.4.0+20239+cbf59dc8.x86_64.rpm
rubygem-pg-doc-1.2.3-1.module+el8.4.0+20239+cbf59dc8.noarch.rpm
rubygem-power_assert-1.1.7-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-psych-3.1.0-137.module+el8.4.0+20269+fcbf533e.i686.rpm
rubygem-psych-3.1.0-137.module+el8.4.0+20269+fcbf533e.x86_64.rpm
rubygem-rake-13.0.1-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-rdoc-6.2.1.1-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygems-3.1.6-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygems-devel-3.1.6-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-test-unit-3.3.4-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-xmlrpc-0.3.0-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
ruby-libs-2.7.4-137.module+el8.4.0+20269+fcbf533e.i686.rpm
ruby-libs-2.7.4-137.module+el8.4.0+20269+fcbf533e.x86_64.rpm

aarch64:
ruby-2.7.4-137.module+el8.4.0+20269+fcbf533e.aarch64.rpm
ruby-default-gems-2.7.4-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
ruby-devel-2.7.4-137.module+el8.4.0+20269+fcbf533e.aarch64.rpm
ruby-doc-2.7.4-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.3.0+7760+537395ec.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.3.0+7760+537395ec.noarch.rpm
rubygem-bigdecimal-2.0.0-137.module+el8.4.0+20269+fcbf533e.aarch64.rpm
rubygem-bson-4.8.1-1.module+el8.4.0+20239+cbf59dc8.aarch64.rpm
rubygem-bson-doc-4.8.1-1.module+el8.4.0+20239+cbf59dc8.noarch.rpm
rubygem-bundler-2.2.24-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-io-console-0.5.6-137.module+el8.4.0+20269+fcbf533e.aarch64.rpm
rubygem-irb-1.2.6-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-json-2.3.0-137.module+el8.4.0+20269+fcbf533e.aarch64.rpm
rubygem-minitest-5.13.0-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-mongo-2.11.3-1.module+el8.3.0+7760+537395ec.noarch.rpm
rubygem-mongo-doc-2.11.3-1.module+el8.3.0+7760+537395ec.noarch.rpm
rubygem-mysql2-0.5.3-1.module+el8.4.0+20239+cbf59dc8.aarch64.rpm
rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+20239+cbf59dc8.noarch.rpm
rubygem-net-telnet-0.2.0-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-openssl-2.1.2-137.module+el8.4.0+20269+fcbf533e.aarch64.rpm
rubygem-pg-1.2.3-1.module+el8.4.0+20239+cbf59dc8.aarch64.rpm
rubygem-pg-doc-1.2.3-1.module+el8.4.0+20239+cbf59dc8.noarch.rpm
rubygem-power_assert-1.1.7-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-psych-3.1.0-137.module+el8.4.0+20269+fcbf533e.aarch64.rpm
rubygem-rake-13.0.1-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-rdoc-6.2.1.1-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygems-3.1.6-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygems-devel-3.1.6-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-test-unit-3.3.4-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
rubygem-xmlrpc-0.3.0-137.module+el8.4.0+20269+fcbf533e.noarch.rpm
ruby-libs-2.7.4-137.module+el8.4.0+20269+fcbf533e.aarch64.rpm

SRPMS:
  http://oss.oracle.com/ol8/SRPMS-updates/ruby-2.7.4-137.module+el8.4.0+20269+fcbf533e.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/rubygem-abrt-0.4.0-1.module+el8.3.0+7760+537395ec.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/rubygem-bson-4.8.1-1.module+el8.4.0+20239+cbf59dc8.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/rubygem-mongo-2.11.3-1.module+el8.3.0+7760+537395ec.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/rubygem-mysql2-0.5.3-1.module+el8.4.0+20239+cbf59dc8.src.rpm
  http://oss.oracle.com/ol8/SRPMS-updates/rubygem-pg-1.2.3-1.module+el8.4.0+20239+cbf59dc8.src.rpm

Related CVEs:

CVE-2020-36327
CVE-2021-31799
CVE-2021-31810
CVE-2021-32066



Description of changes:

ruby
[2.7.4-137]
- Upgrade to Ruby 2.7.4.
- Fix command injection vulnerability in RDoc.
Resolves: rhbz#1986768
- Fix FTP PASV command response can cause Net::FTP to connect to arbitrary host.
Resolves: rhbz#1986812
- Fix StartTLS stripping vulnerability in Net::IMAP.
Resolves: rhbz#1986813
- Upgrade to Bundler 2.2.24.
Resolves: CVE-2020-36327