Lucene search

K
redhatRedHatRHSA-2022:0582
HistoryFeb 21, 2022 - 8:40 a.m.

(RHSA-2022:0582) Important: ruby:2.6 security update

2022-02-2108:40:25
access.redhat.com
42
ruby
security update
cves
file.fnmatch
http request smuggling
command injection

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.012

Percentile

85.4%

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

Security Fix(es):

  • rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327)

  • ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? (CVE-2019-15845)

  • ruby: Regular expression denial of service vulnerability of WEBrick’s Digest authentication (CVE-2019-16201)

  • ruby: Code injection via command argument of Shell#test / Shell#[] (CVE-2019-16255)

  • rubygem-json: Unsafe object creation vulnerability in JSON (CVE-2020-10663)

  • ruby: BasicSocket#read_nonblock method leads to information disclosure (CVE-2020-10933)

  • ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

  • ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

  • rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799)

  • ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host (CVE-2021-31810)

  • ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066)

  • ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817)

  • ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

  • ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyi686ruby-devel< 2.6.9-107.module+el8.2.0+14086+86d863afruby-devel-2.6.9-107.module+el8.2.0+14086+86d863af.i686.rpm
RedHatanyx86_64rubygem-pg-debugsource< 1.1.4-1.module+el8.1.0+3653+beb38eb0rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
RedHatanys390xrubygem-pg-debuginfo< 1.1.4-1.module+el8.1.0+3653+beb38eb0rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm
RedHatanyppc64lerubygem-psych< 3.1.0-107.module+el8.2.0+14086+86d863afrubygem-psych-3.1.0-107.module+el8.2.0+14086+86d863af.ppc64le.rpm
RedHatanyx86_64rubygem-mysql2< 0.5.2-1.module+el8.1.0+3653+beb38eb0rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm
RedHatanyi686rubygem-bigdecimal-debuginfo< 1.4.1-107.module+el8.2.0+14086+86d863afrubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.2.0+14086+86d863af.i686.rpm
RedHatanyaarch64rubygem-io-console-debuginfo< 0.4.7-107.module+el8.2.0+14086+86d863afrubygem-io-console-debuginfo-0.4.7-107.module+el8.2.0+14086+86d863af.aarch64.rpm
RedHatanynoarchrubygem-mysql2-doc< 0.5.2-1.module+el8.1.0+3653+beb38eb0rubygem-mysql2-doc-0.5.2-1.module+el8.1.0+3653+beb38eb0.noarch.rpm
RedHatanyi686rubygem-psych-debuginfo< 3.1.0-107.module+el8.2.0+14086+86d863afrubygem-psych-debuginfo-3.1.0-107.module+el8.2.0+14086+86d863af.i686.rpm
RedHatanyaarch64rubygem-bigdecimal-debuginfo< 1.4.1-107.module+el8.2.0+14086+86d863afrubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.2.0+14086+86d863af.aarch64.rpm
Rows per page:
1-10 of 1361

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.012

Percentile

85.4%