Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ruby2.6
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ruby2.6
ID: RHSA-2021:2588-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 30. Juni 2021, 07:18
Referenzen: https://access.redhat.com/security/cve/CVE-2021-28965
https://access.redhat.com/security/cve/CVE-2019-16254
https://access.redhat.com/security/cve/CVE-2019-16255
https://access.redhat.com/security/cve/CVE-2019-16201
https://access.redhat.com/security/cve/CVE-2020-25613
https://access.redhat.com/security/cve/CVE-2020-10933
https://access.redhat.com/security/cve/CVE-2019-3881
https://access.redhat.com/security/cve/CVE-2020-10663
https://access.redhat.com/security/cve/CVE-2019-15845
Applikationen: Ruby

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby:2.6 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:2588-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2588
Issue date: 2021-06-29
CVE Names: CVE-2019-3881 CVE-2019-15845 CVE-2019-16201
CVE-2019-16254 CVE-2019-16255 CVE-2020-10663
CVE-2020-10933 CVE-2020-25613 CVE-2021-28965
=====================================================================

1. Summary:

An update for the ruby:2.6 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: ruby
(2.6.7). (BZ#1952627)

Security Fix(es):

* rubygem-bundler: Insecure permissions on directory in /tmp/ allows for
execution of malicious code (CVE-2019-3881)

* ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?
(CVE-2019-15845)

* ruby: Regular expression denial of service vulnerability of WEBrick's
Digest authentication (CVE-2019-16201)

* ruby: Code injection via command argument of Shell#test / Shell#[]
(CVE-2019-16255)

* rubygem-json: Unsafe object creation vulnerability in JSON
(CVE-2020-10663)

* ruby: BasicSocket#read_nonblock method leads to information disclosure
(CVE-2020-10933)

* ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

* ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

* ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Resolv::DNS: ruby:2.6/ruby: timeouts if multiple IPv6 name servers are
given and address contains leading zero [rhel-8] (BZ#1954968)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1651826 - CVE-2019-3881 rubygem-bundler: Insecure permissions on directory in
/tmp/ allows for execution of malicious code
1773728 - CVE-2019-16201 ruby: Regular expression denial of service
vulnerability of WEBrick's Digest authentication
1789407 - CVE-2019-15845 ruby: NUL injection vulnerability of File.fnmatch and
File.fnmatch?
1789556 - CVE-2019-16254 ruby: HTTP response splitting in WEBrick
1793683 - CVE-2019-16255 ruby: Code injection via command argument of
Shell#test / Shell#[]
1827500 - CVE-2020-10663 rubygem-json: Unsafe object creation vulnerability in
JSON
1833291 - CVE-2020-10933 ruby: BasicSocket#read_nonblock method leads to
information disclosure
1883623 - CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick
1947526 - CVE-2021-28965 ruby: XML round-trip vulnerability in REXML
1952627 - Rebase to the latest Ruby 2.6 point release [rhel-8] [rhel-8.4.0.z]
1954968 - Resolv::DNS: ruby:2.6/ruby: timeouts if multiple IPv6 name servers
are given and address contains leading zero [rhel-8] [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ruby-2.6.7-107.module+el8.4.0+10830+bbd85cce.src.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.src.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.src.rpm

aarch64:
ruby-2.6.7-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
ruby-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
ruby-debugsource-2.6.7-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
ruby-devel-2.6.7-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
ruby-libs-2.6.7-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
ruby-libs-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.4.0+10830+bbd85cce.aarch64.rp
m
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-io-console-0.4.7-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.4.0+10830+bbd85cce.aarch64.rp
m
rubygem-json-2.1.0-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm
rubygem-psych-3.1.0-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.4.0+10830+bbd85cce.aarch64.rpm

noarch:
ruby-doc-2.6.7-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-bson-doc-4.5.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-bundler-1.17.2-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-did_you_mean-1.3.0-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-irb-1.0.0-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-minitest-5.11.3-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-mongo-doc-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-mysql2-doc-0.5.2-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-net-telnet-0.2.0-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-pg-doc-1.1.4-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
rubygem-power_assert-1.1.3-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-rake-12.3.3-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-rdoc-6.1.2-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-test-unit-3.2.9-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygem-xmlrpc-0.3.0-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygems-3.0.3.1-107.module+el8.4.0+10830+bbd85cce.noarch.rpm
rubygems-devel-3.0.3.1-107.module+el8.4.0+10830+bbd85cce.noarch.rpm

ppc64le:
ruby-2.6.7-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
ruby-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
ruby-debugsource-2.6.7-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
ruby-devel-2.6.7-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
ruby-libs-2.6.7-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
ruby-libs-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.4.0+10830+bbd85cce.ppc64le.rp
m
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-io-console-0.4.7-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.4.0+10830+bbd85cce.ppc64le.rp
m
rubygem-json-2.1.0-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm
rubygem-psych-3.1.0-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.4.0+10830+bbd85cce.ppc64le.rpm

s390x:
ruby-2.6.7-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
ruby-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
ruby-debugsource-2.6.7-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
ruby-devel-2.6.7-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
ruby-libs-2.6.7-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
ruby-libs-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-io-console-0.4.7-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-json-2.1.0-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
rubygem-psych-3.1.0-107.module+el8.4.0+10830+bbd85cce.s390x.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.4.0+10830+bbd85cce.s390x.rpm

x86_64:
ruby-2.6.7-107.module+el8.4.0+10830+bbd85cce.i686.rpm
ruby-2.6.7-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
ruby-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.i686.rpm
ruby-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
ruby-debugsource-2.6.7-107.module+el8.4.0+10830+bbd85cce.i686.rpm
ruby-debugsource-2.6.7-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
ruby-devel-2.6.7-107.module+el8.4.0+10830+bbd85cce.i686.rpm
ruby-devel-2.6.7-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
ruby-libs-2.6.7-107.module+el8.4.0+10830+bbd85cce.i686.rpm
ruby-libs-2.6.7-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
ruby-libs-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.i686.rpm
ruby-libs-debuginfo-2.6.7-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-bigdecimal-1.4.1-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-io-console-0.4.7-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-io-console-0.4.7-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-io-console-debuginfo-0.4.7-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-json-2.1.0-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-json-2.1.0-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
rubygem-psych-3.1.0-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-psych-3.1.0-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.4.0+10830+bbd85cce.i686.rpm
rubygem-psych-debuginfo-3.1.0-107.module+el8.4.0+10830+bbd85cce.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3881
https://access.redhat.com/security/cve/CVE-2019-15845
https://access.redhat.com/security/cve/CVE-2019-16201
https://access.redhat.com/security/cve/CVE-2019-16254
https://access.redhat.com/security/cve/CVE-2019-16255
https://access.redhat.com/security/cve/CVE-2020-10663
https://access.redhat.com/security/cve/CVE-2020-10933
https://access.redhat.com/security/cve/CVE-2020-25613
https://access.redhat.com/security/cve/CVE-2021-28965
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hOdF
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung