\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:2584', 'synopsis': 'Moderate: ruby:2.7 security, bug fix, and enhancement update', 'severity': 'Moderate', 'topic': 'An update for the ruby:2.7 module is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.\nThe following packages have been upgraded to a later upstream version: ruby (2.7.3). (BZ#1951999)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1883623', '1947526', '1951999', '1952000'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25613.json:::CVE-2020-25613', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-28965.json:::CVE-2021-28965'], 'references': [], 'publishedAt': '2021-07-22T03:15:23.935245Z', 'rpms': ['rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.src.rpm', 'rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm', 'rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.src.rpm', 'rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm', 'rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm', 'rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm', 'rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.src.rpm', 'rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm', 'rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm', 'rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.src.rpm', 'rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm', 'rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.src.rpm', 'rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm', 'rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm', 'rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm', 'rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm', 'rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm', 'rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.src.rpm', 'rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.src.rpm', 'rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.src.rpm', 'rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm', 'rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm', 'rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.src.rpm', 'rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.src.rpm', 'rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.src.rpm', 'rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm', 'rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm', 'rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm', 'rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm', 'rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm', 'rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm', 'rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm', 'rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm', 'rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm']}\

Rocky Linux: RLSA-2021:2584 ruby

September 2, 2022
An update for the ruby:2.7 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for the ruby:2.7 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. The following packages have been upgraded to a later upstream version: ruby (2.7.3). (BZ#1951999) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-abrt-0.3.0-4.module+el8.4.0+592+03ff458a.src.rpm

rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm

rubygem-abrt-0.4.0-1.module+el8.4.0+594+11b6673a.src.rpm

rubygem-abrt-doc-0.3.0-4.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-abrt-doc-0.4.0-1.module+el8.4.0+594+11b6673a.noarch.rpm

rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.src.rpm

rubygem-bson-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm

rubygem-bson-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.src.rpm

rubygem-bson-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-bson-debuginfo-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-bson-debuginfo-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-bson-debuginfo-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-bson-debugsource-4.3.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-bson-debugsource-4.5.0-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-bson-debugsource-4.8.1-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-bson-doc-4.3.0-2.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-bson-doc-4.5.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm

rubygem-bson-doc-4.8.1-1.module+el8.4.0+594+11b6673a.noarch.rpm

rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-bundler-1.16.1-3.module+el8.4.0+592+03ff458a.src.rpm

rubygem-bundler-doc-1.16.1-3.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm

rubygem-mongo-2.11.3-1.module+el8.4.0+594+11b6673a.src.rpm

rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-mongo-2.5.1-2.module+el8.4.0+592+03ff458a.src.rpm

rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm

rubygem-mongo-2.8.0-1.module+el8.4.0+593+8d7f9f0c.src.rpm

rubygem-mongo-doc-2.11.3-1.module+el8.4.0+594+11b6673a.noarch.rpm

rubygem-mongo-doc-2.5.1-2.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-mongo-doc-2.8.0-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm

rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.src.rpm

rubygem-mysql2-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.src.rpm

rubygem-mysql2-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.src.rpm

rubygem-mysql2-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-mysql2-debuginfo-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-mysql2-debuginfo-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-mysql2-debuginfo-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-mysql2-debugsource-0.4.10-4.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-mysql2-debugsource-0.5.2-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-mysql2-debugsource-0.5.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-mysql2-doc-0.4.10-4.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-mysql2-doc-0.5.2-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm

rubygem-mysql2-doc-0.5.3-1.module+el8.4.0+594+11b6673a.noarch.rpm

rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.src.rpm

rubygem-pg-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.src.rpm

rubygem-pg-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.src.rpm

rubygem-pg-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-pg-debuginfo-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-pg-debuginfo-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-pg-debuginfo-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.aarch64.rpm

rubygem-pg-debugsource-1.0.0-2.module+el8.4.0+592+03ff458a.x86_64.rpm

rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.aarch64.rpm

rubygem-pg-debugsource-1.1.4-1.module+el8.4.0+593+8d7f9f0c.x86_64.rpm

rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.aarch64.rpm

rubygem-pg-debugsource-1.2.3-1.module+el8.4.0+594+11b6673a.x86_64.rpm

rubygem-pg-doc-1.0.0-2.module+el8.4.0+592+03ff458a.noarch.rpm

rubygem-pg-doc-1.1.4-1.module+el8.4.0+593+8d7f9f0c.noarch.rpm

rubygem-pg-doc-1.2.3-1.module+el8.4.0+594+11b6673a.noarch.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25613.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-28965.json

Severity
Name: RLSA-2021:2584
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News