Oracle Linux Security Advisory ELSA-2022-0672

https://linux.oracle.com/errata/ELSA-2022-0672.html

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

x86_64:
ruby-2.5.9-109.module+el8.5.0+20502+13af163c.i686.rpm
ruby-2.5.9-109.module+el8.5.0+20502+13af163c.x86_64.rpm
ruby-devel-2.5.9-109.module+el8.5.0+20502+13af163c.i686.rpm
ruby-devel-2.5.9-109.module+el8.5.0+20502+13af163c.x86_64.rpm
ruby-doc-2.5.9-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-bigdecimal-1.3.4-109.module+el8.5.0+20502+13af163c.i686.rpm
rubygem-bigdecimal-1.3.4-109.module+el8.5.0+20502+13af163c.x86_64.rpm
rubygem-bson-4.3.0-2.module+el8.3.0+7756+e45777e9.x86_64.rpm
rubygem-bson-doc-4.3.0-2.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-bundler-1.16.1-4.module+el8.5.0+20497+d0a7b862.noarch.rpm
rubygem-bundler-doc-1.16.1-4.module+el8.5.0+20497+d0a7b862.noarch.rpm
rubygem-did_you_mean-1.2.0-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-io-console-0.4.6-109.module+el8.5.0+20502+13af163c.i686.rpm
rubygem-io-console-0.4.6-109.module+el8.5.0+20502+13af163c.x86_64.rpm
rubygem-json-2.1.0-109.module+el8.5.0+20502+13af163c.i686.rpm
rubygem-json-2.1.0-109.module+el8.5.0+20502+13af163c.x86_64.rpm
rubygem-minitest-5.10.3-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-mongo-2.5.1-2.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-mongo-doc-2.5.1-2.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-mysql2-0.4.10-4.module+el8.3.0+7756+e45777e9.x86_64.rpm
rubygem-mysql2-doc-0.4.10-4.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-net-telnet-0.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-openssl-2.1.2-109.module+el8.5.0+20502+13af163c.i686.rpm
rubygem-openssl-2.1.2-109.module+el8.5.0+20502+13af163c.x86_64.rpm
rubygem-pg-1.0.0-2.module+el8.3.0+7756+e45777e9.x86_64.rpm
rubygem-pg-doc-1.0.0-2.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-power_assert-1.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-psych-3.0.2-109.module+el8.5.0+20502+13af163c.i686.rpm
rubygem-psych-3.0.2-109.module+el8.5.0+20502+13af163c.x86_64.rpm
rubygem-rake-12.3.3-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-rdoc-6.0.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygems-2.7.6.3-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygems-devel-2.7.6.3-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-test-unit-3.2.7-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-xmlrpc-0.3.0-109.module+el8.5.0+20502+13af163c.noarch.rpm
ruby-irb-2.5.9-109.module+el8.5.0+20502+13af163c.noarch.rpm
ruby-libs-2.5.9-109.module+el8.5.0+20502+13af163c.i686.rpm
ruby-libs-2.5.9-109.module+el8.5.0+20502+13af163c.x86_64.rpm

aarch64:
ruby-2.5.9-109.module+el8.5.0+20502+13af163c.aarch64.rpm
ruby-devel-2.5.9-109.module+el8.5.0+20502+13af163c.aarch64.rpm
ruby-doc-2.5.9-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-abrt-0.3.0-4.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-abrt-doc-0.3.0-4.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-bigdecimal-1.3.4-109.module+el8.5.0+20502+13af163c.aarch64.rpm
rubygem-bson-4.3.0-2.module+el8.3.0+7756+e45777e9.aarch64.rpm
rubygem-bson-doc-4.3.0-2.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-bundler-1.16.1-4.module+el8.5.0+20497+d0a7b862.noarch.rpm
rubygem-bundler-doc-1.16.1-4.module+el8.5.0+20497+d0a7b862.noarch.rpm
rubygem-did_you_mean-1.2.0-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-io-console-0.4.6-109.module+el8.5.0+20502+13af163c.aarch64.rpm
rubygem-json-2.1.0-109.module+el8.5.0+20502+13af163c.aarch64.rpm
rubygem-minitest-5.10.3-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-mongo-2.5.1-2.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-mongo-doc-2.5.1-2.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-mysql2-0.4.10-4.module+el8.3.0+7756+e45777e9.aarch64.rpm
rubygem-mysql2-doc-0.4.10-4.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-net-telnet-0.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-openssl-2.1.2-109.module+el8.5.0+20502+13af163c.aarch64.rpm
rubygem-pg-1.0.0-2.module+el8.3.0+7756+e45777e9.aarch64.rpm
rubygem-pg-doc-1.0.0-2.module+el8.3.0+7756+e45777e9.noarch.rpm
rubygem-power_assert-1.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-psych-3.0.2-109.module+el8.5.0+20502+13af163c.aarch64.rpm
rubygem-rake-12.3.3-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-rdoc-6.0.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygems-2.7.6.3-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygems-devel-2.7.6.3-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-test-unit-3.2.7-109.module+el8.5.0+20502+13af163c.noarch.rpm
rubygem-xmlrpc-0.3.0-109.module+el8.5.0+20502+13af163c.noarch.rpm
ruby-irb-2.5.9-109.module+el8.5.0+20502+13af163c.noarch.rpm
ruby-libs-2.5.9-109.module+el8.5.0+20502+13af163c.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol8/SRPMS-updates/ruby-2.5.9-109.module+el8.5.0+20502+13af163c.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-abrt-0.3.0-4.module+el8.3.0+7756+e45777e9.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-bson-4.3.0-2.module+el8.3.0+7756+e45777e9.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-bundler-1.16.1-4.module+el8.5.0+20497+d0a7b862.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-mongo-2.5.1-2.module+el8.3.0+7756+e45777e9.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-mysql2-0.4.10-4.module+el8.3.0+7756+e45777e9.src.rpm
https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-pg-1.0.0-2.module+el8.3.0+7756+e45777e9.src.rpm

Related CVEs:

CVE-2021-31799
CVE-2021-31810
CVE-2021-32066




Description of changes:

ruby
[2.5.9-109]
- Properly fix command injection vulnerability in Rdoc.
  Related: CVE-2021-31799

[2.5.9-108]
- Fix command injection vulnerability in RDoc.
  Resolves: CVE-2021-31799
- Fix StartTLS stripping vulnerability in Net::IMAP
  Resolves: CVE-2021-32066
- Fix FTP PASV command response can cause Net::FTP to connect to arbitrary host.
  Resolves: CVE-2021-31810

_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle8: ELSA-2022-0672: ruby Moderate Security Update

The following updated rpms for Oracle Linux 8 have been uploaded to the Unbreakable Linux Network:

Summary

ruby [2.5.9-109] - Properly fix command injection vulnerability in Rdoc. Related: CVE-2021-31799 [2.5.9-108] - Fix command injection vulnerability in RDoc. Resolves: CVE-2021-31799 - Fix StartTLS stripping vulnerability in Net::IMAP Resolves: CVE-2021-32066 - Fix FTP PASV command response can cause Net::FTP to connect to arbitrary host. Resolves: CVE-2021-31810

SRPMs

https://oss.oracle.com:443/ol8/SRPMS-updates/ruby-2.5.9-109.module+el8.5.0+20502+13af163c.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-abrt-0.3.0-4.module+el8.3.0+7756+e45777e9.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-bson-4.3.0-2.module+el8.3.0+7756+e45777e9.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-bundler-1.16.1-4.module+el8.5.0+20497+d0a7b862.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-mongo-2.5.1-2.module+el8.3.0+7756+e45777e9.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-mysql2-0.4.10-4.module+el8.3.0+7756+e45777e9.src.rpm https://oss.oracle.com:443/ol8/SRPMS-updates/rubygem-pg-1.0.0-2.module+el8.3.0+7756+e45777e9.src.rpm

x86_64

ruby-2.5.9-109.module+el8.5.0+20502+13af163c.i686.rpm ruby-2.5.9-109.module+el8.5.0+20502+13af163c.x86_64.rpm ruby-devel-2.5.9-109.module+el8.5.0+20502+13af163c.i686.rpm ruby-devel-2.5.9-109.module+el8.5.0+20502+13af163c.x86_64.rpm ruby-doc-2.5.9-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-abrt-0.3.0-4.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-abrt-doc-0.3.0-4.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-bigdecimal-1.3.4-109.module+el8.5.0+20502+13af163c.i686.rpm rubygem-bigdecimal-1.3.4-109.module+el8.5.0+20502+13af163c.x86_64.rpm rubygem-bson-4.3.0-2.module+el8.3.0+7756+e45777e9.x86_64.rpm rubygem-bson-doc-4.3.0-2.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-bundler-1.16.1-4.module+el8.5.0+20497+d0a7b862.noarch.rpm rubygem-bundler-doc-1.16.1-4.module+el8.5.0+20497+d0a7b862.noarch.rpm rubygem-did_you_mean-1.2.0-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-io-console-0.4.6-109.module+el8.5.0+20502+13af163c.i686.rpm rubygem-io-console-0.4.6-109.module+el8.5.0+20502+13af163c.x86_64.rpm rubygem-json-2.1.0-109.module+el8.5.0+20502+13af163c.i686.rpm rubygem-json-2.1.0-109.module+el8.5.0+20502+13af163c.x86_64.rpm rubygem-minitest-5.10.3-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-mongo-2.5.1-2.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-mongo-doc-2.5.1-2.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-mysql2-0.4.10-4.module+el8.3.0+7756+e45777e9.x86_64.rpm rubygem-mysql2-doc-0.4.10-4.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-net-telnet-0.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-openssl-2.1.2-109.module+el8.5.0+20502+13af163c.i686.rpm rubygem-openssl-2.1.2-109.module+el8.5.0+20502+13af163c.x86_64.rpm rubygem-pg-1.0.0-2.module+el8.3.0+7756+e45777e9.x86_64.rpm rubygem-pg-doc-1.0.0-2.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-power_assert-1.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-psych-3.0.2-109.module+el8.5.0+20502+13af163c.i686.rpm rubygem-psych-3.0.2-109.module+el8.5.0+20502+13af163c.x86_64.rpm rubygem-rake-12.3.3-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-rdoc-6.0.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygems-2.7.6.3-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygems-devel-2.7.6.3-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-test-unit-3.2.7-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-xmlrpc-0.3.0-109.module+el8.5.0+20502+13af163c.noarch.rpm ruby-irb-2.5.9-109.module+el8.5.0+20502+13af163c.noarch.rpm ruby-libs-2.5.9-109.module+el8.5.0+20502+13af163c.i686.rpm ruby-libs-2.5.9-109.module+el8.5.0+20502+13af163c.x86_64.rpm

aarch64

ruby-2.5.9-109.module+el8.5.0+20502+13af163c.aarch64.rpm ruby-devel-2.5.9-109.module+el8.5.0+20502+13af163c.aarch64.rpm ruby-doc-2.5.9-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-abrt-0.3.0-4.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-abrt-doc-0.3.0-4.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-bigdecimal-1.3.4-109.module+el8.5.0+20502+13af163c.aarch64.rpm rubygem-bson-4.3.0-2.module+el8.3.0+7756+e45777e9.aarch64.rpm rubygem-bson-doc-4.3.0-2.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-bundler-1.16.1-4.module+el8.5.0+20497+d0a7b862.noarch.rpm rubygem-bundler-doc-1.16.1-4.module+el8.5.0+20497+d0a7b862.noarch.rpm rubygem-did_you_mean-1.2.0-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-io-console-0.4.6-109.module+el8.5.0+20502+13af163c.aarch64.rpm rubygem-json-2.1.0-109.module+el8.5.0+20502+13af163c.aarch64.rpm rubygem-minitest-5.10.3-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-mongo-2.5.1-2.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-mongo-doc-2.5.1-2.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-mysql2-0.4.10-4.module+el8.3.0+7756+e45777e9.aarch64.rpm rubygem-mysql2-doc-0.4.10-4.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-net-telnet-0.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-openssl-2.1.2-109.module+el8.5.0+20502+13af163c.aarch64.rpm rubygem-pg-1.0.0-2.module+el8.3.0+7756+e45777e9.aarch64.rpm rubygem-pg-doc-1.0.0-2.module+el8.3.0+7756+e45777e9.noarch.rpm rubygem-power_assert-1.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-psych-3.0.2-109.module+el8.5.0+20502+13af163c.aarch64.rpm rubygem-rake-12.3.3-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-rdoc-6.0.1.1-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygems-2.7.6.3-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygems-devel-2.7.6.3-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-test-unit-3.2.7-109.module+el8.5.0+20502+13af163c.noarch.rpm rubygem-xmlrpc-0.3.0-109.module+el8.5.0+20502+13af163c.noarch.rpm ruby-irb-2.5.9-109.module+el8.5.0+20502+13af163c.noarch.rpm ruby-libs-2.5.9-109.module+el8.5.0+20502+13af163c.aarch64.rpm

i386

Severity
Related CVEs: CVE-2021-31799 CVE-2021-31810 CVE-2021-32066

Related News