Ruby 2.7 security and bug fixes updat
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | EulerOS Virtualization for ARM 64 3.0.2.0 : ruby (EulerOS-SA-2021-2069) | 2 Jul 202100:00 | – | nessus |
![]() | RHEL 7 : rh-ruby27-ruby (RHSA-2021:2229) | 15 Sep 202200:00 | – | nessus |
![]() | CentOS 8 : ruby:2.7 (CESA-2021:2584) | 29 Jun 202100:00 | – | nessus |
![]() | RHEL 8 : ruby:2.7 (RHSA-2021:2584) | 29 Jun 202100:00 | – | nessus |
![]() | Oracle Linux 8 : ruby:2.7 (ELSA-2021-2584) | 7 Jul 202100:00 | – | nessus |
![]() | Rocky Linux 8 : ruby:2.7 (RLSA-2021:2584) | 9 Feb 202200:00 | – | nessus |
![]() | AlmaLinux 8 : ruby:2.7 (ALSA-2021:2584) | 7 Aug 202300:00 | – | nessus |
![]() | Amazon Linux 2 : ruby (ALASRUBY2.6-2023-006) | 27 Sep 202300:00 | – | nessus |
![]() | FreeBSD : Gitlab -- Vulnerabilities (fb6e53ae-9df6-11eb-ba8c-001b217b3468) | 16 Apr 202100:00 | – | nessus |
![]() | Ubuntu 21.04 : Ruby vulnerability (USN-4922-2) | 26 Apr 202100:00 | – | nessus |
Source | Link |
---|---|
errata | www.errata.almalinux.org/8/ALSA-2021-2584.html |
vulners | www.vulners.com/cve/CVE-2020-25613 |
vulners | www.vulners.com/cve/CVE-2021-28965 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
almalinux | 8 | noarch | rubygem-mongo | 2.11.3-1.module_el8.3.0+6147+d0dfc1e4 | rubygem-mongo-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm |
almalinux | 8 | noarch | rubygem-mongo-doc | 2.11.3-1.module_el8.3.0+6147+d0dfc1e4 | rubygem-mongo-doc-2.11.3-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm |
almalinux | 8 | aarch64 | rubygem-mysql2 | 0.5.3-1.module_el8.4.0+2399+4e3a532a | rubygem-mysql2-0.5.3-1.module_el8.4.0+2399+4e3a532a.aarch64.rpm |
almalinux | 8 | aarch64 | rubygem-bson | 4.8.1-1.module_el8.4.0+2399+4e3a532a | rubygem-bson-4.8.1-1.module_el8.4.0+2399+4e3a532a.aarch64.rpm |
almalinux | 8 | noarch | rubygem-abrt | 0.4.0-1.module_el8.4.0+2399+4e3a532a | rubygem-abrt-0.4.0-1.module_el8.4.0+2399+4e3a532a.noarch.rpm |
almalinux | 8 | noarch | rubygem-bson-doc | 4.8.1-1.module_el8.3.0+6147+d0dfc1e4 | rubygem-bson-doc-4.8.1-1.module_el8.3.0+6147+d0dfc1e4.noarch.rpm |
almalinux | 8 | noarch | rubygem-mysql2-doc | 0.5.3-1.module_el8.4.0+2399+4e3a532a | rubygem-mysql2-doc-0.5.3-1.module_el8.4.0+2399+4e3a532a.noarch.rpm |
almalinux | 8 | aarch64 | rubygem-pg | 1.2.3-1.module_el8.4.0+2399+4e3a532a | rubygem-pg-1.2.3-1.module_el8.4.0+2399+4e3a532a.aarch64.rpm |
almalinux | 8 | noarch | rubygem-pg-doc | 1.2.3-1.module_el8.4.0+2399+4e3a532a | rubygem-pg-doc-1.2.3-1.module_el8.4.0+2399+4e3a532a.noarch.rpm |
almalinux | 8 | noarch | rubygem-abrt-doc | 0.4.0-1.module_el8.4.0+2399+4e3a532a | rubygem-abrt-doc-0.4.0-1.module_el8.4.0+2399+4e3a532a.noarch.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo