Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ruby2.6
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ruby2.6
ID: RHSA-2022:0581-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 21. Februar 2022, 16:07
Referenzen: https://access.redhat.com/security/cve/CVE-2019-16254
https://access.redhat.com/security/cve/CVE-2019-16201
https://access.redhat.com/articles/6206172
https://access.redhat.com/security/cve/CVE-2021-32066
https://access.redhat.com/security/cve/CVE-2020-36327
https://access.redhat.com/security/cve/CVE-2021-31799
https://access.redhat.com/security/cve/CVE-2020-10663
https://access.redhat.com/security/cve/CVE-2021-31810
https://access.redhat.com/security/cve/CVE-2020-10933
https://access.redhat.com/security/cve/CVE-2021-41819
https://access.redhat.com/security/cve/CVE-2021-28965
https://access.redhat.com/security/cve/CVE-2019-16255
https://access.redhat.com/security/cve/CVE-2020-25613
https://access.redhat.com/security/cve/CVE-2019-15845
https://access.redhat.com/security/cve/CVE-2021-41817
Applikationen: Ruby

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: ruby:2.6 security update
Advisory ID: RHSA-2022:0581-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0581
Issue date: 2022-02-21
CVE Names: CVE-2019-15845 CVE-2019-16201 CVE-2019-16254
CVE-2019-16255 CVE-2020-10663 CVE-2020-10933
CVE-2020-25613 CVE-2020-36327 CVE-2021-28965
CVE-2021-31799 CVE-2021-31810 CVE-2021-32066
CVE-2021-41817 CVE-2021-41819
=====================================================================

1. Summary:

An update for the ruby:2.6 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le,
s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

Security Fix(es):

* rubygem-bundler: Dependencies of gems with explicit source may be
installed from a different source (CVE-2020-36327)

* ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?
(CVE-2019-15845)

* ruby: Regular expression denial of service vulnerability of WEBrick's
Digest authentication (CVE-2019-16201)

* ruby: Code injection via command argument of Shell#test / Shell#[]
(CVE-2019-16255)

* rubygem-json: Unsafe object creation vulnerability in JSON
(CVE-2020-10663)

* ruby: BasicSocket#read_nonblock method leads to information disclosure
(CVE-2020-10933)

* ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

* ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

* rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)

* ruby: FTP PASV command response can cause Net::FTP to connect to
arbitrary host (CVE-2021-31810)

* ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)

* ruby: Regular expression denial of service vulnerability of Date parsing
methods (CVE-2021-41817)

* ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

* ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1773728 - CVE-2019-16201 ruby: Regular expression denial of service
vulnerability of WEBrick's Digest authentication
1789407 - CVE-2019-15845 ruby: NUL injection vulnerability of File.fnmatch and
File.fnmatch?
1789556 - CVE-2019-16254 ruby: HTTP response splitting in WEBrick
1793683 - CVE-2019-16255 ruby: Code injection via command argument of
Shell#test / Shell#[]
1827500 - CVE-2020-10663 rubygem-json: Unsafe object creation vulnerability in
JSON
1833291 - CVE-2020-10933 ruby: BasicSocket#read_nonblock method leads to
information disclosure
1883623 - CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick
1947526 - CVE-2021-28965 ruby: XML round-trip vulnerability in REXML
1958999 - CVE-2020-36327 rubygem-bundler: Dependencies of gems with explicit
source may be installed from a different source
1980126 - CVE-2021-31810 ruby: FTP PASV command response can cause Net::FTP to
connect to arbitrary host
1980128 - CVE-2021-32066 ruby: StartTLS stripping vulnerability in Net::IMAP
1980132 - CVE-2021-31799 rubygem-rdoc: Command injection vulnerability in RDoc
2025104 - CVE-2021-41817 ruby: Regular expression denial of service
vulnerability of Date parsing methods
2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
ruby-2.6.9-107.module+el8.1.0+14088+04cf326e.src.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.src.rpm

aarch64:
ruby-2.6.9-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
ruby-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
ruby-debugsource-2.6.9-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
ruby-devel-2.6.9-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
ruby-libs-2.6.9-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
ruby-libs-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.1.0+14088+04cf326e.aarch64.rp
m
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-io-console-0.4.7-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.1.0+14088+04cf326e.aarch64.rp
m
rubygem-json-2.1.0-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-openssl-2.1.2-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-psych-3.1.0-107.module+el8.1.0+14088+04cf326e.aarch64.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.1.0+14088+04cf326e.aarch64.rpm

noarch:
ruby-doc-2.6.9-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-bson-doc-4.5.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-bundler-1.17.2-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-did_you_mean-1.3.0-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-irb-1.0.0-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-minitest-5.11.3-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-mongo-doc-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-mysql2-doc-0.5.2-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-net-telnet-0.2.0-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-pg-doc-1.1.4-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-power_assert-1.1.3-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-rake-12.3.3-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-rdoc-6.1.2.1-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-test-unit-3.2.9-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygem-xmlrpc-0.3.0-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygems-3.0.3.1-107.module+el8.1.0+14088+04cf326e.noarch.rpm
rubygems-devel-3.0.3.1-107.module+el8.1.0+14088+04cf326e.noarch.rpm

ppc64le:
ruby-2.6.9-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
ruby-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
ruby-debugsource-2.6.9-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
ruby-devel-2.6.9-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
ruby-libs-2.6.9-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
ruby-libs-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.1.0+14088+04cf326e.ppc64le.rp
m
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-io-console-0.4.7-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.1.0+14088+04cf326e.ppc64le.rp
m
rubygem-json-2.1.0-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-openssl-2.1.2-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-psych-3.1.0-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.1.0+14088+04cf326e.ppc64le.rpm

s390x:
ruby-2.6.9-107.module+el8.1.0+14088+04cf326e.s390x.rpm
ruby-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.s390x.rpm
ruby-debugsource-2.6.9-107.module+el8.1.0+14088+04cf326e.s390x.rpm
ruby-devel-2.6.9-107.module+el8.1.0+14088+04cf326e.s390x.rpm
ruby-libs-2.6.9-107.module+el8.1.0+14088+04cf326e.s390x.rpm
ruby-libs-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-io-console-0.4.7-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-json-2.1.0-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-openssl-2.1.2-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-psych-3.1.0-107.module+el8.1.0+14088+04cf326e.s390x.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.1.0+14088+04cf326e.s390x.rpm

x86_64:
ruby-2.6.9-107.module+el8.1.0+14088+04cf326e.i686.rpm
ruby-2.6.9-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
ruby-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.i686.rpm
ruby-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
ruby-debugsource-2.6.9-107.module+el8.1.0+14088+04cf326e.i686.rpm
ruby-debugsource-2.6.9-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
ruby-devel-2.6.9-107.module+el8.1.0+14088+04cf326e.i686.rpm
ruby-devel-2.6.9-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
ruby-libs-2.6.9-107.module+el8.1.0+14088+04cf326e.i686.rpm
ruby-libs-2.6.9-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
ruby-libs-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.i686.rpm
ruby-libs-debuginfo-2.6.9-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-io-console-0.4.7-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-io-console-0.4.7-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-json-2.1.0-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-json-2.1.0-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-openssl-2.1.2-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-openssl-2.1.2-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-psych-3.1.0-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-psych-3.1.0-107.module+el8.1.0+14088+04cf326e.x86_64.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.1.0+14088+04cf326e.i686.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.1.0+14088+04cf326e.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15845
https://access.redhat.com/security/cve/CVE-2019-16201
https://access.redhat.com/security/cve/CVE-2019-16254
https://access.redhat.com/security/cve/CVE-2019-16255
https://access.redhat.com/security/cve/CVE-2020-10663
https://access.redhat.com/security/cve/CVE-2020-10933
https://access.redhat.com/security/cve/CVE-2020-25613
https://access.redhat.com/security/cve/CVE-2020-36327
https://access.redhat.com/security/cve/CVE-2021-28965
https://access.redhat.com/security/cve/CVE-2021-31799
https://access.redhat.com/security/cve/CVE-2021-31810
https://access.redhat.com/security/cve/CVE-2021-32066
https://access.redhat.com/security/cve/CVE-2021-41817
https://access.redhat.com/security/cve/CVE-2021-41819
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/6206172

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FIra
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung