Lucene search

K
mageiaGentoo FoundationMGASA-2021-0579
HistoryDec 24, 2021 - 12:01 a.m.

Updated ruby packages fix security vulnerability

2021-12-2400:01:45
Gentoo Foundation
advisories.mageia.org
24

0.011 Low

EPSS

Percentile

84.0%

Bundler sometimes chooses a dependency source based on the highest gem version number, which means that a rogue gem found at a public source may be chosen, even if the intended choice was a private gem that is a dependency of another private gem that is explicitly depended on by the application. (CVE-2020-36327) The REXML gem does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing. (CVE-2021-28965) In RDoc it is possible to execute arbitrary code via | and tags in a filename. (CVE-2021-31799) A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions). (CVE-2021-31810) Ruby Net::IMAP does not raise an exception when StartTLS fails with an an unknown response, which might allow man-in-the-middle attackers to bypass the TLS protections by leveraging a network position between the client and the registry to block the StartTLS command, aka a “StartTLS stripping attack.” (CVE-2021-32066) Buffer Overrun in CGI.escape_html (CVE-2021-41816) Regular Expression Denial of Service Vulnerability of Date Parsing Methods (CVE-2021-41817) Cookie Prefix Spoofing in CGI::Cookie.parse (CVE-2021-41819)

OSVersionArchitecturePackageVersionFilename
Mageia8noarchruby< 2.7.5-33.2ruby-2.7.5-33.2.mga8