Lucene search

K
almalinuxAlmaLinuxALSA-2021:2587
HistoryJun 29, 2021 - 1:58 p.m.

Moderate: ruby:2.5 security, bug fix, and enhancement update

2021-06-2913:58:20
errata.almalinux.org
18

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

83.9%

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: ruby (2.5.9). (BZ#1952626)

Security Fix(es):

  • ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? (CVE-2019-15845)

  • ruby: Regular expression denial of service vulnerability of WEBrick’s Digest authentication (CVE-2019-16201)

  • ruby: Code injection via command argument of Shell#test / Shell#[] (CVE-2019-16255)

  • rubygem-json: Unsafe object creation vulnerability in JSON (CVE-2020-10663)

  • ruby: BasicSocket#read_nonblock method leads to information disclosure (CVE-2020-10933)

  • ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

  • ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

  • ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

83.9%