Thursday, July 1, 2021

Red Hat Security Advisory 2021-2587-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ruby:2.5 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:2587-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2587
Issue date: 2021-06-29
CVE Names: CVE-2019-15845 CVE-2019-16201 CVE-2019-16254
CVE-2019-16255 CVE-2020-10663 CVE-2020-10933
CVE-2020-25613 CVE-2021-28965
=====================================================================

1. Summary:

An update for the ruby:2.5 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: ruby
(2.5.9). (BZ#1952626)

Security Fix(es):

* ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?
(CVE-2019-15845)

* ruby: Regular expression denial of service vulnerability of WEBrick's
Digest authentication (CVE-2019-16201)

* ruby: Code injection via command argument of Shell#test / Shell#[]
(CVE-2019-16255)

* rubygem-json: Unsafe object creation vulnerability in JSON
(CVE-2020-10663)

* ruby: BasicSocket#read_nonblock method leads to information disclosure
(CVE-2020-10933)

* ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

* ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

* ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1773728 - CVE-2019-16201 ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication
1789407 - CVE-2019-15845 ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?
1789556 - CVE-2019-16254 ruby: HTTP response splitting in WEBrick
1793683 - CVE-2019-16255 ruby: Code injection via command argument of Shell#test / Shell#[]
1827500 - CVE-2020-10663 rubygem-json: Unsafe object creation vulnerability in JSON
1833291 - CVE-2020-10933 ruby: BasicSocket#read_nonblock method leads to information disclosure
1883623 - CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick
1947526 - CVE-2021-28965 ruby: XML round-trip vulnerability in REXML
1952626 - Rebase to the latest Ruby 2.5 point release [rhel-8] [rhel-8.4.0.z]
1955010 - Resolv::DNS: ruby:2.5/ruby: timeouts if multiple IPv6 name servers are given and address contains leading zero [rhel-8] [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ruby-2.5.9-107.module+el8.4.0+10822+fe4fffb1.src.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-bundler-1.16.1-3.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.src.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.src.rpm

aarch64:
ruby-2.5.9-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
ruby-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
ruby-debugsource-2.5.9-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
ruby-devel-2.5.9-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
ruby-libs-2.5.9-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
ruby-libs-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-bigdecimal-1.3.4-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-io-console-0.4.6-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-io-console-debuginfo-0.4.6-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-json-2.1.0-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64.rpm
rubygem-psych-3.0.2-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm
rubygem-psych-debuginfo-3.0.2-107.module+el8.4.0+10822+fe4fffb1.aarch64.rpm

noarch:
ruby-doc-2.5.9-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
ruby-irb-2.5.9-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bson-doc-4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bundler-1.16.1-3.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-bundler-doc-1.16.1-3.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-did_you_mean-1.2.0-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygem-minitest-5.10.3-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygem-mongo-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mongo-doc-2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-mysql2-doc-0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-net-telnet-0.1.1-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygem-pg-doc-1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch.rpm
rubygem-power_assert-1.1.1-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygem-rake-12.3.3-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygem-rdoc-6.0.1.1-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygem-test-unit-3.2.7-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygem-xmlrpc-0.3.0-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygems-2.7.6.3-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm
rubygems-devel-2.7.6.3-107.module+el8.4.0+10822+fe4fffb1.noarch.rpm

ppc64le:
ruby-2.5.9-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
ruby-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
ruby-debugsource-2.5.9-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
ruby-devel-2.5.9-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
ruby-libs-2.5.9-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
ruby-libs-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-bigdecimal-1.3.4-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-bigdecimal-debuginfo-1.3.4-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-io-console-0.4.6-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-io-console-debuginfo-0.4.6-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-json-2.1.0-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le.rpm
rubygem-psych-3.0.2-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm
rubygem-psych-debuginfo-3.0.2-107.module+el8.4.0+10822+fe4fffb1.ppc64le.rpm

s390x:
ruby-2.5.9-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
ruby-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
ruby-debugsource-2.5.9-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
ruby-devel-2.5.9-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
ruby-libs-2.5.9-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
ruby-libs-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-bigdecimal-1.3.4-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-bigdecimal-debuginfo-1.3.4-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-io-console-0.4.6-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-io-console-debuginfo-0.4.6-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-json-2.1.0-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x.rpm
rubygem-psych-3.0.2-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm
rubygem-psych-debuginfo-3.0.2-107.module+el8.4.0+10822+fe4fffb1.s390x.rpm

x86_64:
ruby-2.5.9-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
ruby-2.5.9-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
ruby-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
ruby-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
ruby-debugsource-2.5.9-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
ruby-debugsource-2.5.9-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
ruby-devel-2.5.9-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
ruby-devel-2.5.9-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
ruby-libs-2.5.9-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
ruby-libs-2.5.9-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
ruby-libs-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
ruby-libs-debuginfo-2.5.9-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-bigdecimal-1.3.4-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-bigdecimal-1.3.4-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-bigdecimal-debuginfo-1.3.4-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-bigdecimal-debuginfo-1.3.4-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-bson-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-debuginfo-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-bson-debugsource-4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-io-console-0.4.6-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-io-console-0.4.6-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-io-console-debuginfo-0.4.6-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-io-console-debuginfo-0.4.6-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-json-2.1.0-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-json-2.1.0-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-json-debuginfo-2.1.0-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-mysql2-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-debuginfo-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-mysql2-debugsource-0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-openssl-2.1.2-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-openssl-debuginfo-2.1.2-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-pg-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-debuginfo-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-pg-debugsource-1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64.rpm
rubygem-psych-3.0.2-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-psych-3.0.2-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm
rubygem-psych-debuginfo-3.0.2-107.module+el8.4.0+10822+fe4fffb1.i686.rpm
rubygem-psych-debuginfo-3.0.2-107.module+el8.4.0+10822+fe4fffb1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15845
https://access.redhat.com/security/cve/CVE-2019-16201
https://access.redhat.com/security/cve/CVE-2019-16254
https://access.redhat.com/security/cve/CVE-2019-16255
https://access.redhat.com/security/cve/CVE-2020-10663
https://access.redhat.com/security/cve/CVE-2020-10933
https://access.redhat.com/security/cve/CVE-2020-25613
https://access.redhat.com/security/cve/CVE-2021-28965
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rwmC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore