Red Hat 8875 Published by

A rh-ruby26-ruby security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:0708-01: Important: rh-ruby26-ruby security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-ruby26-ruby security, bug fix, and enhancement update
Advisory ID: RHSA-2022:0708-01
Product: Red Hat Software Collections
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0708
Issue date: 2022-02-28
CVE Names: CVE-2020-36327 CVE-2021-31799 CVE-2021-31810
CVE-2021-32066 CVE-2021-41817 CVE-2021-41819
=====================================================================

1. Summary:

An update for rh-ruby26-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version:
rh-ruby26-ruby (2.6.9). (BZ#2056947)

Security Fix(es):

* rubygem-bundler: Dependencies of gems with explicit source may be
installed from a different source (CVE-2020-36327)

* rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)

* ruby: FTP PASV command response can cause Net::FTP to connect to
arbitrary host (CVE-2021-31810)

* ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)

* ruby: Regular expression denial of service vulnerability of Date parsing
methods (CVE-2021-41817)

* ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1958999 - CVE-2020-36327 rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source
1980126 - CVE-2021-31810 ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host
1980128 - CVE-2021-32066 ruby: StartTLS stripping vulnerability in Net::IMAP
1980132 - CVE-2021-31799 rubygem-rdoc: Command injection vulnerability in RDoc
2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods
2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby26-ruby-2.6.9-120.el7.src.rpm

noarch:
rh-ruby26-ruby-doc-2.6.9-120.el7.noarch.rpm
rh-ruby26-rubygem-bundler-1.17.2-120.el7.noarch.rpm
rh-ruby26-rubygem-did_you_mean-1.3.0-120.el7.noarch.rpm
rh-ruby26-rubygem-irb-1.0.0-120.el7.noarch.rpm
rh-ruby26-rubygem-minitest-5.11.3-120.el7.noarch.rpm
rh-ruby26-rubygem-net-telnet-0.2.0-120.el7.noarch.rpm
rh-ruby26-rubygem-power_assert-1.1.3-120.el7.noarch.rpm
rh-ruby26-rubygem-rake-12.3.3-120.el7.noarch.rpm
rh-ruby26-rubygem-rdoc-6.1.2.1-120.el7.noarch.rpm
rh-ruby26-rubygem-test-unit-3.2.9-120.el7.noarch.rpm
rh-ruby26-rubygem-xmlrpc-0.3.0-120.el7.noarch.rpm
rh-ruby26-rubygems-3.0.3.1-120.el7.noarch.rpm
rh-ruby26-rubygems-devel-3.0.3.1-120.el7.noarch.rpm

ppc64le:
rh-ruby26-ruby-2.6.9-120.el7.ppc64le.rpm
rh-ruby26-ruby-debuginfo-2.6.9-120.el7.ppc64le.rpm
rh-ruby26-ruby-devel-2.6.9-120.el7.ppc64le.rpm
rh-ruby26-ruby-libs-2.6.9-120.el7.ppc64le.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-120.el7.ppc64le.rpm
rh-ruby26-rubygem-io-console-0.4.7-120.el7.ppc64le.rpm
rh-ruby26-rubygem-json-2.1.0-120.el7.ppc64le.rpm
rh-ruby26-rubygem-openssl-2.1.2-120.el7.ppc64le.rpm
rh-ruby26-rubygem-psych-3.1.0-120.el7.ppc64le.rpm

s390x:
rh-ruby26-ruby-2.6.9-120.el7.s390x.rpm
rh-ruby26-ruby-debuginfo-2.6.9-120.el7.s390x.rpm
rh-ruby26-ruby-devel-2.6.9-120.el7.s390x.rpm
rh-ruby26-ruby-libs-2.6.9-120.el7.s390x.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-120.el7.s390x.rpm
rh-ruby26-rubygem-io-console-0.4.7-120.el7.s390x.rpm
rh-ruby26-rubygem-json-2.1.0-120.el7.s390x.rpm
rh-ruby26-rubygem-openssl-2.1.2-120.el7.s390x.rpm
rh-ruby26-rubygem-psych-3.1.0-120.el7.s390x.rpm

x86_64:
rh-ruby26-ruby-2.6.9-120.el7.x86_64.rpm
rh-ruby26-ruby-debuginfo-2.6.9-120.el7.x86_64.rpm
rh-ruby26-ruby-devel-2.6.9-120.el7.x86_64.rpm
rh-ruby26-ruby-libs-2.6.9-120.el7.x86_64.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-120.el7.x86_64.rpm
rh-ruby26-rubygem-io-console-0.4.7-120.el7.x86_64.rpm
rh-ruby26-rubygem-json-2.1.0-120.el7.x86_64.rpm
rh-ruby26-rubygem-openssl-2.1.2-120.el7.x86_64.rpm
rh-ruby26-rubygem-psych-3.1.0-120.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby26-ruby-2.6.9-120.el7.src.rpm

noarch:
rh-ruby26-ruby-doc-2.6.9-120.el7.noarch.rpm
rh-ruby26-rubygem-bundler-1.17.2-120.el7.noarch.rpm
rh-ruby26-rubygem-did_you_mean-1.3.0-120.el7.noarch.rpm
rh-ruby26-rubygem-irb-1.0.0-120.el7.noarch.rpm
rh-ruby26-rubygem-minitest-5.11.3-120.el7.noarch.rpm
rh-ruby26-rubygem-net-telnet-0.2.0-120.el7.noarch.rpm
rh-ruby26-rubygem-power_assert-1.1.3-120.el7.noarch.rpm
rh-ruby26-rubygem-rake-12.3.3-120.el7.noarch.rpm
rh-ruby26-rubygem-rdoc-6.1.2.1-120.el7.noarch.rpm
rh-ruby26-rubygem-test-unit-3.2.9-120.el7.noarch.rpm
rh-ruby26-rubygem-xmlrpc-0.3.0-120.el7.noarch.rpm
rh-ruby26-rubygems-3.0.3.1-120.el7.noarch.rpm
rh-ruby26-rubygems-devel-3.0.3.1-120.el7.noarch.rpm

x86_64:
rh-ruby26-ruby-2.6.9-120.el7.x86_64.rpm
rh-ruby26-ruby-debuginfo-2.6.9-120.el7.x86_64.rpm
rh-ruby26-ruby-devel-2.6.9-120.el7.x86_64.rpm
rh-ruby26-ruby-libs-2.6.9-120.el7.x86_64.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-120.el7.x86_64.rpm
rh-ruby26-rubygem-io-console-0.4.7-120.el7.x86_64.rpm
rh-ruby26-rubygem-json-2.1.0-120.el7.x86_64.rpm
rh-ruby26-rubygem-openssl-2.1.2-120.el7.x86_64.rpm
rh-ruby26-rubygem-psych-3.1.0-120.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-36327
  https://access.redhat.com/security/cve/CVE-2021-31799
  https://access.redhat.com/security/cve/CVE-2021-31810
  https://access.redhat.com/security/cve/CVE-2021-32066
  https://access.redhat.com/security/cve/CVE-2021-41817
  https://access.redhat.com/security/cve/CVE-2021-41819
  https://access.redhat.com/security/updates/classification/#important
  https://access.redhat.com/articles/6206172

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.