Lucene search

K
osvGoogleOSV:ALSA-2021:2588
HistoryJun 29, 2021 - 1:58 p.m.

Moderate: ruby:2.6 security, bug fix, and enhancement update

2021-06-2913:58:40
Google
osv.dev
8
ruby language
scripting
upgrade
security
cve
vulnerability
bug fix
upstream version
permissions
directory
code injection
json
cvss score
http request smuggling
resolv::dns
timeout
ipv6
almalinux-8

AI Score

8.2

Confidence

High

EPSS

0.011

Percentile

84.4%

Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.

The following packages have been upgraded to a later upstream version: ruby (2.6.7). (BZ#1952627)

Security Fix(es):

  • rubygem-bundler: Insecure permissions on directory in /tmp/ allows for execution of malicious code (CVE-2019-3881)

  • ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? (CVE-2019-15845)

  • ruby: Regular expression denial of service vulnerability of WEBrick’s Digest authentication (CVE-2019-16201)

  • ruby: Code injection via command argument of Shell#test / Shell#[] (CVE-2019-16255)

  • rubygem-json: Unsafe object creation vulnerability in JSON (CVE-2020-10663)

  • ruby: BasicSocket#read_nonblock method leads to information disclosure (CVE-2020-10933)

  • ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613)

  • ruby: XML round-trip vulnerability in REXML (CVE-2021-28965)

  • ruby: HTTP response splitting in WEBrick (CVE-2019-16254)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Resolv::DNS: ruby:2.6/ruby: timeouts if multiple IPv6 name servers are given and address contains leading zero [almalinux-8] (BZ#1954968)