Wednesday, May 26, 2021

Red Hat Security Advisory 2021-2104-01.tt

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-ruby25-ruby security, bug fix, and enhancement update
Advisory ID: RHSA-2021:2104-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2104
Issue date: 2021-05-25
CVE Names: CVE-2019-15845 CVE-2019-16201 CVE-2019-16254
CVE-2019-16255 CVE-2020-10663 CVE-2020-10933
CVE-2020-25613 CVE-2021-28965
=====================================================================

1. Summary:

An update for rh-ruby25-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version:
rh-ruby25-ruby (2.5.9). (BZ#1952998)

Security Fix(es):

* ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?
(CVE-2019-15845)

* ruby: Regular expression denial of service vulnerability of WEBrick's
Digest authentication (CVE-2019-16201)

* ruby: Code injection via command argument of Shell#test / Shell#[]
(CVE-2019-16255)

* rubygem-json: Unsafe object creation vulnerability in JSON
(CVE-2020-10663)

* ruby: BasicSocket#read_nonblock method leads to information disclosure
(CVE-2020-10933)

* ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

* ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

* ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rh-ruby25-ruby: Resolv::DNS: timeouts if multiple IPv6 name servers are
given and address contains leading zero [rhscl-3] (BZ#1953001)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1773728 - CVE-2019-16201 ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication
1789407 - CVE-2019-15845 ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?
1789556 - CVE-2019-16254 ruby: HTTP response splitting in WEBrick
1793683 - CVE-2019-16255 ruby: Code injection via command argument of Shell#test / Shell#[]
1827500 - CVE-2020-10663 rubygem-json: Unsafe object creation vulnerability in JSON
1833291 - CVE-2020-10933 ruby: BasicSocket#read_nonblock method leads to information disclosure
1883623 - CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick
1947526 - CVE-2021-28965 ruby: XML round-trip vulnerability in REXML
1952998 - Rebase to the latest Ruby 2.5 point release [rhscl-3] [rhscl-3.6.z]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby25-ruby-2.5.9-9.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.9-9.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.9-9.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-9.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-9.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.3-9.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-9.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-9.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.3-9.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.3-9.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-ruby25-ruby-2.5.9-9.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.9-9.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.9-9.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-9.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-9.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.3-9.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-9.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-9.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.3-9.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.3-9.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-ruby25-ruby-2.5.9-9.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.9-9.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.9-9.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-9.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-9.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.3-9.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-9.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-9.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.3-9.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.3-9.el7.noarch.rpm

ppc64le:
rh-ruby25-ruby-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.ppc64le.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.ppc64le.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.ppc64le.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.ppc64le.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.ppc64le.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.ppc64le.rpm

s390x:
rh-ruby25-ruby-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.s390x.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.s390x.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.s390x.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.s390x.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.s390x.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.s390x.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.s390x.rpm

x86_64:
rh-ruby25-ruby-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby25-ruby-2.5.9-9.el7.src.rpm

noarch:
rh-ruby25-ruby-doc-2.5.9-9.el7.noarch.rpm
rh-ruby25-ruby-irb-2.5.9-9.el7.noarch.rpm
rh-ruby25-rubygem-did_you_mean-1.2.0-9.el7.noarch.rpm
rh-ruby25-rubygem-minitest-5.10.3-9.el7.noarch.rpm
rh-ruby25-rubygem-net-telnet-0.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-power_assert-1.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-rake-12.3.3-9.el7.noarch.rpm
rh-ruby25-rubygem-rdoc-6.0.1.1-9.el7.noarch.rpm
rh-ruby25-rubygem-test-unit-3.2.7-9.el7.noarch.rpm
rh-ruby25-rubygem-xmlrpc-0.3.0-9.el7.noarch.rpm
rh-ruby25-rubygems-2.7.6.3-9.el7.noarch.rpm
rh-ruby25-rubygems-devel-2.7.6.3-9.el7.noarch.rpm

x86_64:
rh-ruby25-ruby-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-debuginfo-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-devel-2.5.9-9.el7.x86_64.rpm
rh-ruby25-ruby-libs-2.5.9-9.el7.x86_64.rpm
rh-ruby25-rubygem-bigdecimal-1.3.4-9.el7.x86_64.rpm
rh-ruby25-rubygem-io-console-0.4.6-9.el7.x86_64.rpm
rh-ruby25-rubygem-json-2.1.0-9.el7.x86_64.rpm
rh-ruby25-rubygem-openssl-2.1.2-9.el7.x86_64.rpm
rh-ruby25-rubygem-psych-3.0.2-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15845
https://access.redhat.com/security/cve/CVE-2019-16201
https://access.redhat.com/security/cve/CVE-2019-16254
https://access.redhat.com/security/cve/CVE-2019-16255
https://access.redhat.com/security/cve/CVE-2020-10663
https://access.redhat.com/security/cve/CVE-2020-10933
https://access.redhat.com/security/cve/CVE-2020-25613
https://access.redhat.com/security/cve/CVE-2021-28965
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYKz4Z9zjgjWX9erEAQiSGhAAolhk0URp2zYTGrVhSmNdAVBtSoAd6btc
ddv/r5SiXmDuIVM9yUYeLkG62c0cLJOEKENN5ejBg0okwi4sEyd0qOQOEEGB0hSb
qGtsePb5k8qDrS8jadaYBldgEhzE9wOKpZHet5+P+NPVTlLmbwNs7feeP5pTjoiv
tacVQgkEsyNyQk1EtOm7IZpdoYwc2oQcA490c3ydG+LKBC/Sw6y3UeugEc1uhQl4
Da0VzGlK3wBd33hT5Sr/8hYZsjUUGKTUmmyuWomN3oJJzxCO3JEj0MY1P9O5ADmN
3KQ8jOe4eYW9XK51JqUoKuSLViTNiZLYUiNJmG7jEh1/aRcbPSm4wns467vb9xzC
zaAhS4vXnLSTJw7sUrAqudN+pvmH9qcHJ3/RtSaYOQNU01uyy6r2XTSXcOXKmkYa
qBv3WmxnPgRR9H2jczj9Qvnqt7TjhiTE1sceAPDEmUY00TFC4hmcons3vleqxI1s
nJi5oKmns3+POTiurLDkoiK5wVY2Uexos8D5sA7PsKIuve3UNeOOzm6OVRp60eqF
MusHiyR0SG+C2cICx1zog5Z2k1FSI0s/yGprY61qxZAsA+znaJeAFCjlDJPoeoTK
lfBP2x/L7KD40pq2LmuE8Y3oEHeF4D5K5yCXJIFxKHrCUFafD++U8GzXd2vjWTxu
VVreNcSVN/E=
=m8n+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore