-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: ruby:3.0 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:6450-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6450
Issue date:        2022-09-13
CVE Names:         CVE-2021-41817 CVE-2021-41819 CVE-2022-28738 
                   CVE-2022-28739 
====================================================================
1. Summary:

An update for the ruby:3.0 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: ruby
(3.0.4). (BZ#2109431)

Security Fix(es):

* ruby: Regular expression denial of service vulnerability of Date parsing
methods (CVE-2021-41817)

* ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)

* Ruby: Double free in Regexp compilation (CVE-2022-28738)

* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ruby 3.0: User-installed rubygems plugins are not being loaded [RHEL8]
(BZ#2110981)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods
2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse
2075685 - CVE-2022-28738 Ruby: Double free in Regexp compilation
2075687 - CVE-2022-28739 Ruby: Buffer overrun in String-to-Float conversion
2109431 - ruby:3.0/ruby: Rebase to the latest Ruby 3.0 release [rhel-8] [rhel-8.6.0.z]
2110981 - ruby 3.0: User-installed rubygems plugins are not being loaded [RHEL8] [rhel-8.6.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.src.rpm
rubygem-abrt-0.4.0-1.module+el8.5.0+11580+845038eb.src.rpm
rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.src.rpm
rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.src.rpm

aarch64:
ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm
rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm
rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm

noarch:
ruby-default-gems-3.0.4-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
ruby-doc-3.0.4-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-abrt-0.4.0-1.module+el8.5.0+11580+845038eb.noarch.rpm
rubygem-abrt-doc-0.4.0-1.module+el8.5.0+11580+845038eb.noarch.rpm
rubygem-bundler-2.2.33-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-irb-1.3.5-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-minitest-5.14.2-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-mysql2-doc-0.5.3-1.module+el8.5.0+11580+845038eb.noarch.rpm
rubygem-pg-doc-1.2.3-1.module+el8.5.0+11580+845038eb.noarch.rpm
rubygem-power_assert-1.2.0-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-rake-13.0.3-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-rbs-1.4.0-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-rdoc-6.3.3-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-rexml-3.2.5-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-rss-0.2.9-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-test-unit-3.3.7-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygem-typeprof-0.15.2-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygems-3.2.33-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
rubygems-devel-3.2.33-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm

ppc64le:
ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm
rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm
rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm

s390x:
ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.s390x.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+11580+845038eb.s390x.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+11580+845038eb.s390x.rpm
rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.s390x.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+11580+845038eb.s390x.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+11580+845038eb.s390x.rpm
rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm

x86_64:
ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm
rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm
rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm
rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm
rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm
rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm
rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.i686.rpm
rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-41817
https://access.redhat.com/security/cve/CVE-2021-41819
https://access.redhat.com/security/cve/CVE-2022-28738
https://access.redhat.com/security/cve/CVE-2022-28739
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YJLI
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-6450:01 Moderate: ruby:3.0 security, bug fix,

An update for the ruby:3.0 module is now available for Red Hat Enterprise Linux 8

Summary

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.
The following packages have been upgraded to a later upstream version: ruby (3.0.4). (BZ#2109431)
Security Fix(es):
* ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817)
* ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819)
* Ruby: Double free in Regexp compilation (CVE-2022-28738)
* Ruby: Buffer overrun in String-to-Float conversion (CVE-2022-28739)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* ruby 3.0: User-installed rubygems plugins are not being loaded [RHEL8] (BZ#2110981)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-41817 https://access.redhat.com/security/cve/CVE-2021-41819 https://access.redhat.com/security/cve/CVE-2022-28738 https://access.redhat.com/security/cve/CVE-2022-28739 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.src.rpm rubygem-abrt-0.4.0-1.module+el8.5.0+11580+845038eb.src.rpm rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.src.rpm rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.src.rpm
aarch64: ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+11580+845038eb.aarch64.rpm rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.aarch64.rpm
noarch: ruby-default-gems-3.0.4-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm ruby-doc-3.0.4-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-abrt-0.4.0-1.module+el8.5.0+11580+845038eb.noarch.rpm rubygem-abrt-doc-0.4.0-1.module+el8.5.0+11580+845038eb.noarch.rpm rubygem-bundler-2.2.33-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-irb-1.3.5-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-minitest-5.14.2-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-mysql2-doc-0.5.3-1.module+el8.5.0+11580+845038eb.noarch.rpm rubygem-pg-doc-1.2.3-1.module+el8.5.0+11580+845038eb.noarch.rpm rubygem-power_assert-1.2.0-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-rake-13.0.3-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-rbs-1.4.0-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-rdoc-6.3.3-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-rexml-3.2.5-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-rss-0.2.9-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-test-unit-3.3.7-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygem-typeprof-0.15.2-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygems-3.2.33-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm rubygems-devel-3.2.33-141.module+el8.6.0+16311+3e5e17e9.noarch.rpm
ppc64le: ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+11580+845038eb.ppc64le.rpm rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.ppc64le.rpm
s390x: ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.s390x.rpm rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+11580+845038eb.s390x.rpm rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+11580+845038eb.s390x.rpm rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.s390x.rpm rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+11580+845038eb.s390x.rpm rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+11580+845038eb.s390x.rpm rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.s390x.rpm
x86_64: ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm ruby-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm ruby-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm ruby-debugsource-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm ruby-devel-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm ruby-libs-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.i686.rpm ruby-libs-debuginfo-3.0.4-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.i686.rpm rubygem-bigdecimal-3.0.0-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.i686.rpm rubygem-bigdecimal-debuginfo-3.0.0-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.i686.rpm rubygem-io-console-0.5.7-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.i686.rpm rubygem-io-console-debuginfo-0.5.7-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.i686.rpm rubygem-json-2.5.1-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.i686.rpm rubygem-json-debuginfo-2.5.1-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm rubygem-mysql2-0.5.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm rubygem-mysql2-debuginfo-0.5.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm rubygem-mysql2-debugsource-0.5.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm rubygem-pg-1.2.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm rubygem-pg-debuginfo-1.2.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm rubygem-pg-debugsource-1.2.3-1.module+el8.5.0+11580+845038eb.x86_64.rpm rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.i686.rpm rubygem-psych-3.3.2-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.i686.rpm rubygem-psych-debuginfo-3.3.2-141.module+el8.6.0+16311+3e5e17e9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:6450-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6450
Issued Date: : 2022-09-13
CVE Names: CVE-2021-41817 CVE-2021-41819 CVE-2022-28738 CVE-2022-28739

Topic

An update for the ruby:3.0 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods

2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse

2075685 - CVE-2022-28738 Ruby: Double free in Regexp compilation

2075687 - CVE-2022-28739 Ruby: Buffer overrun in String-to-Float conversion

2109431 - ruby:3.0/ruby: Rebase to the latest Ruby 3.0 release [rhel-8] [rhel-8.6.0.z]

2110981 - ruby 3.0: User-installed rubygems plugins are not being loaded [RHEL8] [rhel-8.6.0.z]


Related News