-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1931
         rh-ruby26-ruby security, bug fix, and enhancement update
                                4 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-ruby27-ruby
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28965 CVE-2020-25613 CVE-2020-10933
                   CVE-2020-10663 CVE-2019-16255 CVE-2019-16254
                   CVE-2019-16201 CVE-2019-15845 CVE-2019-3881

Reference:         ESB-2021.1930
                   ESB-2021.1800

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2230

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-ruby26-ruby security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:2230-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2230
Issue date:        2021-06-03
CVE Names:         CVE-2019-3881 CVE-2019-15845 CVE-2019-16201 
                   CVE-2019-16254 CVE-2019-16255 CVE-2020-10663 
                   CVE-2020-10933 CVE-2020-25613 CVE-2021-28965 
=====================================================================

1. Summary:

An update for rh-ruby26-ruby is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Ruby is an extensible, interpreted, object-oriented, scripting language. It
has features to process text files and to perform system management tasks. 

The following packages have been upgraded to a later upstream version:
rh-ruby26-ruby (2.6.7). (BZ#1701182)

Security Fix(es):

* rubygem-bundler: Insecure permissions on directory in /tmp/ allows for
execution of malicious code (CVE-2019-3881)

* ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?
(CVE-2019-15845)

* ruby: Regular expression denial of service vulnerability of WEBrick's
Digest authentication (CVE-2019-16201)

* ruby: Code injection via command argument of Shell#test / Shell#[]
(CVE-2019-16255)

* rubygem-json: Unsafe object creation vulnerability in JSON
(CVE-2020-10663)

* ruby: BasicSocket#read_nonblock method leads to information disclosure
(CVE-2020-10933)

* ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

* ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

* ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rh-ruby26-ruby: Resolv::DNS: timeouts if multiple IPv6 name servers are
given and address contains leading zero [rhscl-3] (BZ#1950331)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Software Collections 3.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1651826 - CVE-2019-3881 rubygem-bundler: Insecure permissions on directory in /tmp/ allows for execution of malicious code
1773728 - CVE-2019-16201 ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication
1789407 - CVE-2019-15845 ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch?
1789556 - CVE-2019-16254 ruby: HTTP response splitting in WEBrick
1793683 - CVE-2019-16255 ruby: Code injection via command argument of Shell#test / Shell#[]
1827500 - CVE-2020-10663 rubygem-json: Unsafe object creation vulnerability in JSON
1833291 - CVE-2020-10933 ruby: BasicSocket#read_nonblock method leads to information disclosure
1883623 - CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick
1947526 - CVE-2021-28965 ruby: XML round-trip vulnerability in REXML
1950331 - rh-ruby26-ruby: Resolv::DNS: timeouts if multiple IPv6 name servers are given and address contains leading zero [rhscl-3]

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-ruby26-ruby-2.6.7-119.el7.src.rpm

noarch:
rh-ruby26-ruby-doc-2.6.7-119.el7.noarch.rpm
rh-ruby26-rubygem-bundler-1.17.2-119.el7.noarch.rpm
rh-ruby26-rubygem-did_you_mean-1.3.0-119.el7.noarch.rpm
rh-ruby26-rubygem-irb-1.0.0-119.el7.noarch.rpm
rh-ruby26-rubygem-minitest-5.11.3-119.el7.noarch.rpm
rh-ruby26-rubygem-net-telnet-0.2.0-119.el7.noarch.rpm
rh-ruby26-rubygem-power_assert-1.1.3-119.el7.noarch.rpm
rh-ruby26-rubygem-rake-12.3.3-119.el7.noarch.rpm
rh-ruby26-rubygem-rdoc-6.1.2-119.el7.noarch.rpm
rh-ruby26-rubygem-test-unit-3.2.9-119.el7.noarch.rpm
rh-ruby26-rubygem-xmlrpc-0.3.0-119.el7.noarch.rpm
rh-ruby26-rubygems-3.0.3.1-119.el7.noarch.rpm
rh-ruby26-rubygems-devel-3.0.3.1-119.el7.noarch.rpm

ppc64le:
rh-ruby26-ruby-2.6.7-119.el7.ppc64le.rpm
rh-ruby26-ruby-debuginfo-2.6.7-119.el7.ppc64le.rpm
rh-ruby26-ruby-devel-2.6.7-119.el7.ppc64le.rpm
rh-ruby26-ruby-libs-2.6.7-119.el7.ppc64le.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-119.el7.ppc64le.rpm
rh-ruby26-rubygem-io-console-0.4.7-119.el7.ppc64le.rpm
rh-ruby26-rubygem-json-2.1.0-119.el7.ppc64le.rpm
rh-ruby26-rubygem-openssl-2.1.2-119.el7.ppc64le.rpm
rh-ruby26-rubygem-psych-3.1.0-119.el7.ppc64le.rpm

s390x:
rh-ruby26-ruby-2.6.7-119.el7.s390x.rpm
rh-ruby26-ruby-debuginfo-2.6.7-119.el7.s390x.rpm
rh-ruby26-ruby-devel-2.6.7-119.el7.s390x.rpm
rh-ruby26-ruby-libs-2.6.7-119.el7.s390x.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-119.el7.s390x.rpm
rh-ruby26-rubygem-io-console-0.4.7-119.el7.s390x.rpm
rh-ruby26-rubygem-json-2.1.0-119.el7.s390x.rpm
rh-ruby26-rubygem-openssl-2.1.2-119.el7.s390x.rpm
rh-ruby26-rubygem-psych-3.1.0-119.el7.s390x.rpm

x86_64:
rh-ruby26-ruby-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-debuginfo-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-devel-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-libs-2.6.7-119.el7.x86_64.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-119.el7.x86_64.rpm
rh-ruby26-rubygem-io-console-0.4.7-119.el7.x86_64.rpm
rh-ruby26-rubygem-json-2.1.0-119.el7.x86_64.rpm
rh-ruby26-rubygem-openssl-2.1.2-119.el7.x86_64.rpm
rh-ruby26-rubygem-psych-3.1.0-119.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-ruby26-ruby-2.6.7-119.el7.src.rpm

noarch:
rh-ruby26-ruby-doc-2.6.7-119.el7.noarch.rpm
rh-ruby26-rubygem-bundler-1.17.2-119.el7.noarch.rpm
rh-ruby26-rubygem-did_you_mean-1.3.0-119.el7.noarch.rpm
rh-ruby26-rubygem-irb-1.0.0-119.el7.noarch.rpm
rh-ruby26-rubygem-minitest-5.11.3-119.el7.noarch.rpm
rh-ruby26-rubygem-net-telnet-0.2.0-119.el7.noarch.rpm
rh-ruby26-rubygem-power_assert-1.1.3-119.el7.noarch.rpm
rh-ruby26-rubygem-rake-12.3.3-119.el7.noarch.rpm
rh-ruby26-rubygem-rdoc-6.1.2-119.el7.noarch.rpm
rh-ruby26-rubygem-test-unit-3.2.9-119.el7.noarch.rpm
rh-ruby26-rubygem-xmlrpc-0.3.0-119.el7.noarch.rpm
rh-ruby26-rubygems-3.0.3.1-119.el7.noarch.rpm
rh-ruby26-rubygems-devel-3.0.3.1-119.el7.noarch.rpm

ppc64le:
rh-ruby26-ruby-2.6.7-119.el7.ppc64le.rpm
rh-ruby26-ruby-debuginfo-2.6.7-119.el7.ppc64le.rpm
rh-ruby26-ruby-devel-2.6.7-119.el7.ppc64le.rpm
rh-ruby26-ruby-libs-2.6.7-119.el7.ppc64le.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-119.el7.ppc64le.rpm
rh-ruby26-rubygem-io-console-0.4.7-119.el7.ppc64le.rpm
rh-ruby26-rubygem-json-2.1.0-119.el7.ppc64le.rpm
rh-ruby26-rubygem-openssl-2.1.2-119.el7.ppc64le.rpm
rh-ruby26-rubygem-psych-3.1.0-119.el7.ppc64le.rpm

s390x:
rh-ruby26-ruby-2.6.7-119.el7.s390x.rpm
rh-ruby26-ruby-debuginfo-2.6.7-119.el7.s390x.rpm
rh-ruby26-ruby-devel-2.6.7-119.el7.s390x.rpm
rh-ruby26-ruby-libs-2.6.7-119.el7.s390x.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-119.el7.s390x.rpm
rh-ruby26-rubygem-io-console-0.4.7-119.el7.s390x.rpm
rh-ruby26-rubygem-json-2.1.0-119.el7.s390x.rpm
rh-ruby26-rubygem-openssl-2.1.2-119.el7.s390x.rpm
rh-ruby26-rubygem-psych-3.1.0-119.el7.s390x.rpm

x86_64:
rh-ruby26-ruby-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-debuginfo-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-devel-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-libs-2.6.7-119.el7.x86_64.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-119.el7.x86_64.rpm
rh-ruby26-rubygem-io-console-0.4.7-119.el7.x86_64.rpm
rh-ruby26-rubygem-json-2.1.0-119.el7.x86_64.rpm
rh-ruby26-rubygem-openssl-2.1.2-119.el7.x86_64.rpm
rh-ruby26-rubygem-psych-3.1.0-119.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-ruby26-ruby-2.6.7-119.el7.src.rpm

noarch:
rh-ruby26-ruby-doc-2.6.7-119.el7.noarch.rpm
rh-ruby26-rubygem-bundler-1.17.2-119.el7.noarch.rpm
rh-ruby26-rubygem-did_you_mean-1.3.0-119.el7.noarch.rpm
rh-ruby26-rubygem-irb-1.0.0-119.el7.noarch.rpm
rh-ruby26-rubygem-minitest-5.11.3-119.el7.noarch.rpm
rh-ruby26-rubygem-net-telnet-0.2.0-119.el7.noarch.rpm
rh-ruby26-rubygem-power_assert-1.1.3-119.el7.noarch.rpm
rh-ruby26-rubygem-rake-12.3.3-119.el7.noarch.rpm
rh-ruby26-rubygem-rdoc-6.1.2-119.el7.noarch.rpm
rh-ruby26-rubygem-test-unit-3.2.9-119.el7.noarch.rpm
rh-ruby26-rubygem-xmlrpc-0.3.0-119.el7.noarch.rpm
rh-ruby26-rubygems-3.0.3.1-119.el7.noarch.rpm
rh-ruby26-rubygems-devel-3.0.3.1-119.el7.noarch.rpm

x86_64:
rh-ruby26-ruby-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-debuginfo-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-devel-2.6.7-119.el7.x86_64.rpm
rh-ruby26-ruby-libs-2.6.7-119.el7.x86_64.rpm
rh-ruby26-rubygem-bigdecimal-1.4.1-119.el7.x86_64.rpm
rh-ruby26-rubygem-io-console-0.4.7-119.el7.x86_64.rpm
rh-ruby26-rubygem-json-2.1.0-119.el7.x86_64.rpm
rh-ruby26-rubygem-openssl-2.1.2-119.el7.x86_64.rpm
rh-ruby26-rubygem-psych-3.1.0-119.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-3881
https://access.redhat.com/security/cve/CVE-2019-15845
https://access.redhat.com/security/cve/CVE-2019-16201
https://access.redhat.com/security/cve/CVE-2019-16254
https://access.redhat.com/security/cve/CVE-2019-16255
https://access.redhat.com/security/cve/CVE-2020-10663
https://access.redhat.com/security/cve/CVE-2020-10933
https://access.redhat.com/security/cve/CVE-2020-25613
https://access.redhat.com/security/cve/CVE-2021-28965
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.7_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=k+Dm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yUhv
-----END PGP SIGNATURE-----